starting build "37285b0e-a173-4c39-9ab2-adefc34b6e49" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 13e3034c244d: Waiting Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: a3f08180fccf: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 5368468cae7f: Waiting Step #0: b7e426295cd7: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: d948d546ccc6: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: a70462462a24: Waiting Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/parso/textcov_reports/20240907/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 36.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/parso/textcov_reports/20240907/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 36.1 KiB] 0% Done / [1/2 files][ 6.9 KiB/ 36.1 KiB] 19% Done / [2/2 files][ 36.1 KiB/ 36.1 KiB] 100% Done Step #1: Operation completed over 2 objects/36.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 40 Step #2: -rw-r--r-- 1 root root 7030 Sep 7 10:06 html_status.json Step #2: -rw-r--r-- 1 root root 29968 Sep 7 10:06 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.31kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 290c9d807336: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 00901539164e: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 6ef14a282d78: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: f0b30797ba63: Waiting Step #4: 1593bc33732e: Waiting Step #4: c255474facb8: Waiting Step #4: 88ea93146e84: Waiting Step #4: 2037056aed43: Waiting Step #4: a682fa05afee: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: fac862d0d976: Waiting Step #4: 8a5f772dc665: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 290c9d807336: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 290c9d807336: Verifying Checksum Step #4: 290c9d807336: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: 290c9d807336: Pull complete Step #4: Digest: sha256:522e05eb433fe415db843a936f4e7f8d1a51fa8149730ec8ddc897755ef424f8 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 712396eedf9a Step #4: Step 2/4 : RUN git clone https://github.com/davidhalter/parso parso Step #4: ---> Running in 5c22d25edc02 Step #4: Cloning into 'parso'... Step #4: Removing intermediate container 5c22d25edc02 Step #4: ---> 5f92c3d1cca5 Step #4: Step 3/4 : COPY *.sh *py $SRC/ Step #4: ---> d96302d38fe6 Step #4: Step 4/4 : WORKDIR $SRC/parso Step #4: ---> Running in 4591528e6bbe Step #4: Removing intermediate container 4591528e6bbe Step #4: ---> 42f1db2e8692 Step #4: Successfully built 42f1db2e8692 Step #4: Successfully tagged gcr.io/oss-fuzz/parso:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/parso Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileaONKiP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/parso/.git Step #5 - "srcmap": + GIT_DIR=/src/parso Step #5 - "srcmap": + cd /src/parso Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davidhalter/parso Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1ca6b1f3e8c04de586f5da26e69a59fe9c19c52f Step #5 - "srcmap": + jq_inplace /tmp/fileaONKiP '."/src/parso" = { type: "git", url: "https://github.com/davidhalter/parso", rev: "1ca6b1f3e8c04de586f5da26e69a59fe9c19c52f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filen60YFa Step #5 - "srcmap": + cat /tmp/fileaONKiP Step #5 - "srcmap": + jq '."/src/parso" = { type: "git", url: "https://github.com/davidhalter/parso", rev: "1ca6b1f3e8c04de586f5da26e69a59fe9c19c52f" }' Step #5 - "srcmap": + mv /tmp/filen60YFa /tmp/fileaONKiP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileaONKiP Step #5 - "srcmap": + rm /tmp/fileaONKiP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/parso": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davidhalter/parso", Step #5 - "srcmap": "rev": "1ca6b1f3e8c04de586f5da26e69a59fe9c19c52f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: parso Step #6 - "compile-libfuzzer-introspector-x86_64": Running setup.py install for parso ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hSuccessfully installed parso-0.8.4 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 24.2 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzz.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name '*_fuzz.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=parso_pep8_fuzz.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/parso_pep8_fuzz.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7faf6617a490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f5c700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='load_grammar', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f5c880> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='parse', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f5c970> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='grammar', ctx=Load()), attr='_get_normalizer_issues', ctx=Load()), args=[Name(id='module', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f5cbe0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] grammar._get_normalizer_issues Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f5cdc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f5ceb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7faf65f5cf10> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7faf65f5cf70> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7faf65f69040> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7faf65f698e0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='parso', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7faf65f699a0>, origin='/usr/local/lib/python3.8/site-packages/parso/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/parso']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 30.1 kB/2022 kB 1%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 39.3 kB/218 kB 18%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 24.6 kB/75.9 kB 32%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 23.3 kB/23.3 kB 100%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 30.6 kB/30.6 kB 100%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 4096 B/1778 kB 0%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 python3.9 32.8 kB/423 kB 8%] 100% [Working] Fetched 5327 kB in 0s (13.4 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 12.7 kB/128 kB 10%] 0% [3 InRelease 15.6 kB/128 kB 12%] 0% [3 InRelease 27.2 kB/128 kB 21%] 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 22% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 22% [5 Packages 2655 B/4399 kB 0%] 64% [5 Packages 2392 kB/4399 kB 54%] 100% [Working] 100% [5 Packages store 0 B] 100% [Working] Fetched 4527 kB in 2s (2495 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 12.7 kB/719 kB 2%] 2% [1 libpython3.8-minimal 268 kB/719 kB 37%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 6946 B/1899 kB 0%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 14.7 kB/23.6 kB 62%] 18% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 8201 B/81.1 kB 10%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 3470 B/1676 kB 0%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 9740 B/387 kB 3%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 15.1 kB/47.6 kB 32%] 35% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 23.5 kB/130 kB 18%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 25.5 kB/116 kB 22%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.11 [1626 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 7554 B/1626 kB 0%] 48% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [3951 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 35.0 kB/3951 kB 1%] 72% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 7236 B/7236 B 100%] 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 8253 B/1805 kB 0%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 37.9 kB/155 kB 24%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 20.5 kB/514 kB 4%] 90% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 23.1 kB/76.3 kB 30%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 12.1 kB/141 kB 9%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 41.0 kB/330 kB 12%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 39.0 kB/231 kB 17%] 100% [Working] Fetched 13.9 MB in 2s (8282 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.3-py3-none-any.whl (5.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.0 MB/s eta 0:00:02  |▏ | 20 kB 1.7 MB/s eta 0:00:04  |▏ | 30 kB 2.5 MB/s eta 0:00:03  |▎ | 40 kB 1.1 MB/s eta 0:00:06  |▎ | 51 kB 1.1 MB/s eta 0:00:05  |▍ | 61 kB 1.4 MB/s eta 0:00:05  |▍ | 71 kB 1.4 MB/s eta 0:00:04  |▌ | 81 kB 1.6 MB/s eta 0:00:04  |▌ | 92 kB 1.7 MB/s eta 0:00:04  |▋ | 102 kB 1.4 MB/s eta 0:00:05  |▋ | 112 kB 1.4 MB/s eta 0:00:05  |▊ | 122 kB 1.4 MB/s eta 0:00:05  |▊ | 133 kB 1.4 MB/s eta 0:00:05  |▉ | 143 kB 1.4 MB/s eta 0:00:05  |▉ | 153 kB 1.4 MB/s eta 0:00:05  |█ | 163 kB 1.4 MB/s eta 0:00:05  |█ | 174 kB 1.4 MB/s eta 0:00:05  |█ | 184 kB 1.4 MB/s eta 0:00:05  |█ | 194 kB 1.4 MB/s eta 0:00:05  |█▏ | 204 kB 1.4 MB/s eta 0:00:05  |█▏ | 215 kB 1.4 MB/s eta 0:00:05  |█▎ | 225 kB 1.4 MB/s eta 0:00:05  |█▎ | 235 kB 1.4 MB/s eta 0:00:05  |█▍ | 245 kB 1.4 MB/s eta 0:00:05  |█▍ | 256 kB 1.4 MB/s eta 0:00:05  |█▌ | 266 kB 1.4 MB/s eta 0:00:05  |█▋ | 276 kB 1.4 MB/s eta 0:00:04  |█▋ | 286 kB 1.4 MB/s eta 0:00:04  |█▊ | 296 kB 1.4 MB/s eta 0:00:04  |█▊ | 307 kB 1.4 MB/s eta 0:00:04  |█▉ | 317 kB 1.4 MB/s eta 0:00:04  |█▉ | 327 kB 1.4 MB/s eta 0:00:04  |██ | 337 kB 1.4 MB/s eta 0:00:04  |██ | 348 kB 1.4 MB/s eta 0:00:04  |██ | 358 kB 1.4 MB/s eta 0:00:04  |██ | 368 kB 1.4 MB/s eta 0:00:04  |██▏ | 378 kB 1.4 MB/s eta 0:00:04  |██▏ | 389 kB 1.4 MB/s eta 0:00:04  |██▎ | 399 kB 1.4 MB/s eta 0:00:04  |██▎ | 409 kB 1.4 MB/s eta 0:00:04  |██▍ | 419 kB 1.4 MB/s eta 0:00:04  |██▍ | 430 kB 1.4 MB/s eta 0:00:04  |██▌ | 440 kB 1.4 MB/s eta 0:00:04  |██▌ | 450 kB 1.4 MB/s eta 0:00:04  |██▋ | 460 kB 1.4 MB/s eta 0:00:04  |██▋ | 471 kB 1.4 MB/s eta 0:00:04  |██▊ | 481 kB 1.4 MB/s eta 0:00:04  |██▊ | 491 kB 1.4 MB/s eta 0:00:04  |██▉ | 501 kB 1.4 MB/s eta 0:00:04  |██▉ | 512 kB 1.4 MB/s eta 0:00:04  |███ | 522 kB 1.4 MB/s eta 0:00:04  |███ | 532 kB 1.4 MB/s eta 0:00:04  |███ | 542 kB 1.4 MB/s eta 0:00:04  |███▏ | 552 kB 1.4 MB/s eta 0:00:04  |███▏ | 563 kB 1.4 MB/s eta 0:00:04  |███▎ | 573 kB 1.4 MB/s eta 0:00:04  |███▎ | 583 kB 1.4 MB/s eta 0:00:04  |███▍ | 593 kB 1.4 MB/s eta 0:00:04  |███▍ | 604 kB 1.4 MB/s eta 0:00:04  |███▌ | 614 kB 1.4 MB/s eta 0:00:04  |███▌ | 624 kB 1.4 MB/s eta 0:00:04  |███▋ | 634 kB 1.4 MB/s eta 0:00:04  |███▋ | 645 kB 1.4 MB/s eta 0:00:04  |███▊ | 655 kB 1.4 MB/s eta 0:00:04  |███▊ | 665 kB 1.4 MB/s eta 0:00:04  |███▉ | 675 kB 1.4 MB/s eta 0:00:04  |███▉ | 686 kB 1.4 MB/s eta 0:00:04  |████ | 696 kB 1.4 MB/s eta 0:00:04  |████ | 706 kB 1.4 MB/s eta 0:00:04  |████ | 716 kB 1.4 MB/s eta 0:00:04  |████ | 727 kB 1.4 MB/s eta 0:00:04  |████▏ | 737 kB 1.4 MB/s eta 0:00:04  |████▏ | 747 kB 1.4 MB/s eta 0:00:04  |████▎ | 757 kB 1.4 MB/s eta 0:00:04  |████▎ | 768 kB 1.4 MB/s eta 0:00:04  |████▍ | 778 kB 1.4 MB/s eta 0:00:04  |████▍ | 788 kB 1.4 MB/s eta 0:00:04  |████▌ | 798 kB 1.4 MB/s eta 0:00:04  |████▌ | 808 kB 1.4 MB/s eta 0:00:04  |████▋ | 819 kB 1.4 MB/s eta 0:00:04  |████▊ | 829 kB 1.4 MB/s eta 0:00:04  |████▊ | 839 kB 1.4 MB/s eta 0:00:04  |████▉ | 849 kB 1.4 MB/s eta 0:00:04  |████▉ | 860 kB 1.4 MB/s eta 0:00:04  |█████ | 870 kB 1.4 MB/s eta 0:00:04  |█████ | 880 kB 1.4 MB/s eta 0:00:04  |█████ | 890 kB 1.4 MB/s eta 0:00:04  |█████ | 901 kB 1.4 MB/s eta 0:00:04  |█████▏ | 911 kB 1.4 MB/s eta 0:00:04  |█████▏ | 921 kB 1.4 MB/s eta 0:00:04  |█████▎ | 931 kB 1.4 MB/s eta 0:00:04  |█████▎ | 942 kB 1.4 MB/s eta 0:00:04  |█████▍ | 952 kB 1.4 MB/s eta 0:00:04  |█████▍ | 962 kB 1.4 MB/s eta 0:00:04  |█████▌ | 972 kB 1.4 MB/s eta 0:00:04  |█████▌ | 983 kB 1.4 MB/s eta 0:00:04  |█████▋ | 993 kB 1.4 MB/s eta 0:00:04  |█████▋ | 1.0 MB 1.4 MB/s eta 0:00:04  |█████▊ | 1.0 MB 1.4 MB/s eta 0:00:04  |█████▊ | 1.0 MB 1.4 MB/s eta 0:00:04  |█████▉ | 1.0 MB 1.4 MB/s eta 0:00:04  |█████▉ | 1.0 MB 1.4 MB/s eta 0:00:04  |██████ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▏ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▎ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▎ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▍ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▍ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▌ | 1.1 MB 1.4 MB/s eta 0:00:04  |██████▌ | 1.2 MB 1.4 MB/s eta 0:00:04  |██████▋ | 1.2 MB 1.4 MB/s eta 0:00:04  |██████▋ | 1.2 MB 1.4 MB/s eta 0:00:04  |██████▊ | 1.2 MB 1.4 MB/s eta 0:00:04  |██████▊ | 1.2 MB 1.4 MB/s eta 0:00:04  |██████▉ | 1.2 MB 1.4 MB/s eta 0:00:04  |██████▉ | 1.2 MB 1.4 MB/s eta 0:00:04  |███████ | 1.2 MB 1.4 MB/s eta 0:00:04  |███████ | 1.2 MB 1.4 MB/s eta 0:00:04  |███████ | 1.2 MB 1.4 MB/s eta 0:00:04  |███████ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▏ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▏ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▎ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▎ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▍ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▍ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▌ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▌ | 1.3 MB 1.4 MB/s eta 0:00:04  |███████▋ | 1.4 MB 1.4 MB/s eta 0:00:04  |███████▋ | 1.4 MB 1.4 MB/s eta 0:00:04  |███████▊ | 1.4 MB 1.4 MB/s eta 0:00:04  |███████▉ | 1.4 MB 1.4 MB/s eta 0:00:04  |███████▉ | 1.4 MB 1.4 MB/s eta 0:00:04  |████████ | 1.4 MB 1.4 MB/s eta 0:00:04  |████████ | 1.4 MB 1.4 MB/s eta 0:00:04  |████████ | 1.4 MB 1.4 MB/s eta 0:00:04  |████████ | 1.4 MB 1.4 MB/s eta 0:00:04  |████████▏ | 1.4 MB 1.4 MB/s eta 0:00:04  |████████▏ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▎ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▎ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▍ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▍ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▌ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▌ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▋ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▋ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▊ | 1.5 MB 1.4 MB/s eta 0:00:04  |████████▊ | 1.6 MB 1.4 MB/s eta 0:00:04  |████████▉ | 1.6 MB 1.4 MB/s eta 0:00:04  |████████▉ | 1.6 MB 1.4 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.4 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.4 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.4 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.4 MB/s eta 0:00:04  |█████████▏ | 1.6 MB 1.4 MB/s eta 0:00:04  |█████████▎ | 1.6 MB 1.4 MB/s eta 0:00:03  |█████████▎ | 1.6 MB 1.4 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▉ | 1.7 MB 1.4 MB/s eta 0:00:03  |█████████▉ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████▍ | 1.8 MB 1.4 MB/s eta 0:00:03  |██████████▍ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▊ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.4 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.4 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.4 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.4 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.4 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.4 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.4 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.4 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.4 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.4 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.4 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.4 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.4 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.4 MB/s eta 0:00:03  |████████████ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▎ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.4 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.4 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.4 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.4 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.4 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.4 MB/s eta 0:00:03  |█████████████▉ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████▍ | 2.5 MB 1.4 MB/s eta 0:00:03  |██████████████▍ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▌ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▌ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▋ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▋ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▊ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▊ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▉ | 2.6 MB 1.4 MB/s eta 0:00:03  |██████████████▉ | 2.6 MB 1.4 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▏ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▏ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▎ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▎ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▍ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▌ | 2.7 MB 1.4 MB/s eta 0:00:03  |███████████████▌ | 2.8 MB 1.4 MB/s eta 0:00:03  |███████████████▋ | 2.8 MB 1.4 MB/s eta 0:00:03  |███████████████▋ | 2.8 MB 1.4 MB/s eta 0:00:03  |███████████████▊ | 2.8 MB 1.4 MB/s eta 0:00:03  |███████████████▊ | 2.8 MB 1.4 MB/s eta 0:00:03  |███████████████▉ | 2.8 MB 1.4 MB/s eta 0:00:03  |███████████████▉ | 2.8 MB 1.4 MB/s eta 0:00:03  |████████████████ | 2.8 MB 1.4 MB/s eta 0:00:03  |████████████████ | 2.8 MB 1.4 MB/s eta 0:00:03  |████████████████ | 2.8 MB 1.4 MB/s eta 0:00:03  |████████████████ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▏ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▏ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▎ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▎ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▍ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▍ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▌ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▌ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▋ | 2.9 MB 1.4 MB/s eta 0:00:03  |████████████████▋ | 3.0 MB 1.4 MB/s eta 0:00:03  |████████████████▊ | 3.0 MB 1.4 MB/s eta 0:00:03  |████████████████▊ | 3.0 MB 1.4 MB/s eta 0:00:03  |████████████████▉ | 3.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.4 MB/s eta 0:00:02  |█████████████████▏ | 3.0 MB 1.4 MB/s eta 0:00:02  |█████████████████▏ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▊ | 3.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▊ | 3.2 MB 1.4 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.4 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▎ | 3.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▎ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▍ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.4 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████▍ | 3.4 MB 1.4 MB/s eta 0:00:02  |███████████████████▍ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.4 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.4 MB/s eta 0:00:02  |████████████████████ | 3.5 MB 1.4 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.4 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.4 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.4 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.4 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.4 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.4 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.4 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.4 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.4 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.4 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.4 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▌ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.4 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.4 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.4 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.4 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.4 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.4 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.4 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████▎ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████▎ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████▍ | 4.1 MB 1.4 MB/s eta 0:00:02  |███████████████████████▍ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▌ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▌ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▋ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▋ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▊ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▊ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▉ | 4.2 MB 1.4 MB/s eta 0:00:02  |███████████████████████▉ | 4.2 MB 1.4 MB/s eta 0:00:02  |████████████████████████ | 4.2 MB 1.4 MB/s eta 0:00:02  |████████████████████████ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████▏ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████▏ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████▎ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████▎ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████▍ | 4.3 MB 1.4 MB/s eta 0:00:02  |████████████████████████▍ | 4.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████▋ | 4.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▋ | 4.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▋ | 4.6 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▊ | 4.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▊ | 4.8 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▎ | 4.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▎ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▋ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████ | 5.1 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▏ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▊ | 5.5 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.4 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.4 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.4 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 23.4 MB/s eta 0:00:01  |█▍ | 20 kB 29.1 MB/s eta 0:00:01  |██ | 30 kB 35.8 MB/s eta 0:00:01  |██▉ | 40 kB 42.3 MB/s eta 0:00:01  |███▌ | 51 kB 46.9 MB/s eta 0:00:01  |████▏ | 61 kB 52.4 MB/s eta 0:00:01  |█████ | 71 kB 55.2 MB/s eta 0:00:01  |█████▋ | 81 kB 57.5 MB/s eta 0:00:01  |██████▎ | 92 kB 52.3 MB/s eta 0:00:01  |███████ | 102 kB 53.4 MB/s eta 0:00:01  |███████▊ | 112 kB 53.4 MB/s eta 0:00:01  |████████▍ | 122 kB 53.4 MB/s eta 0:00:01  |█████████ | 133 kB 53.4 MB/s eta 0:00:01  |█████████▉ | 143 kB 53.4 MB/s eta 0:00:01  |██████████▌ | 153 kB 53.4 MB/s eta 0:00:01  |███████████▏ | 163 kB 53.4 MB/s eta 0:00:01  |███████████▉ | 174 kB 53.4 MB/s eta 0:00:01  |████████████▋ | 184 kB 53.4 MB/s eta 0:00:01  |█████████████▎ | 194 kB 53.4 MB/s eta 0:00:01  |██████████████ | 204 kB 53.4 MB/s eta 0:00:01  |██████████████▊ | 215 kB 53.4 MB/s eta 0:00:01  |███████████████▍ | 225 kB 53.4 MB/s eta 0:00:01  |████████████████ | 235 kB 53.4 MB/s eta 0:00:01  |████████████████▊ | 245 kB 53.4 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 53.4 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 53.4 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 53.4 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 53.4 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 53.4 MB/s eta 0:00:01  |█████████████████████ | 307 kB 53.4 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 53.4 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 53.4 MB/s eta 0:00:01  |███████████████████████ | 337 kB 53.4 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 53.4 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 53.4 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 53.4 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 53.4 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 53.4 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 53.4 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 53.4 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 53.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 53.4 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 53.4 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 53.4 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 53.4 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 53.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.15.4-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: platformdirs, distlib, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.15.4 platformdirs-4.2.2 virtualenv-20.26.3 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 358ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/parso/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/parso/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (737 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/737.4 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/737.4 kB 2.7 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/737.4 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/737.4 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/737.4 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 737.4/737.4 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/parso_pep8_fuzz.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/parso_pep8_fuzz.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3004 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3476 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3534 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ParserSyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:_PositionUpdatingFinished Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_pep8_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grammar._get_normalizer_issues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_pep8_fuzz.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8NormalizerConfig.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_token_namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.generate_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.load_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.try_to_save_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer_issues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.refactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.walk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.NormalizerConfig.create_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _loaded_grammars.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.BOM_UTF8.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.maybe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes.different_case_versions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.permutations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._get_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._create_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging special_args.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_extra_pool.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging single_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging triple_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.Token.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.PythonToken.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.open_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.close_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._close_fstring_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lstripped_string.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._find_fstring_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging end_match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines.dedent_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endprog.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmatch.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_token.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.span Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging whitespace.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endpats.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contstr.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name.create_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_found.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merge.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lst.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode.detect_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.literal_eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging possible_encoding.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.version_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__gt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.PythonTokenTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer._NormalizerMeta.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._instantiate_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rules_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dct.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._check_type_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_value_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_type_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.ParserSyntaxError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.InternalParseError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.nonterminal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser._token_to_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._add_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.arcs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._simplify_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas.addclosure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base_nfa_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_nfa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfas.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule_to_dfas.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_tree_traversal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging label.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminals.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_first_plans Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.transitions.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging first_plans2.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._expect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging z.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging b.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_atom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._raise_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractproperty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump._format_dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.TypedLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode._get_code_for_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position.binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging element.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.get_last_modified Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.getmtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_rhs_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_comprehension_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._remove_parens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._skip_parens_bottom_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import_first Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists.check_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_expr_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_for_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_argument_comprehension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._any_fstring_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_async_funcdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.parent.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_syntax_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonlocals_not_handled.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names.raise_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_block Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.close_child_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize.create_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_indentation_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.IndentationRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.SyntaxRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.get_error_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BreakOutsideLoop.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ContinueChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NameChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StringChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.unicode_escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarStarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix._is_bytes_literal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TrailingImportComma.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ImportStarInFunction.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FutureImportRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging allowed_futures.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue.check_delete_starred Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArgumentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NonlocalModuleLevelRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arg_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ParameterRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param_names.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TryStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging expr.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CheckAssignmentRule._check_assignment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CompForRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._WithItemRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._DelStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprListRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ForStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_namedexpr_in_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.process_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprlist.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_all_comp_ancestors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso._compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_default_cache_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_clear_lock_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.joinpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._NodeCacheItem.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._load_from_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_hashed_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.disable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.enable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._set_cache_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path_to_item_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._save_to_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._remove_cache_and_update_lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shutil.rmtree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_inactive_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.listdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version_path.is_dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.scandir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._touch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.utime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_directory_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging directory.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.makedirs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.get_latest_suite_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BracketNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging previous_leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.ImplicitNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BackslashNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging containing_leaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8._is_magic_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmarker.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._get_wanted_blank_lines_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_tabs_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._reset_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging part.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._analyse_non_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_if_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_not_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging comparison.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BlankLineAtEnd.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.DocstringMixin.get_doc_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonMixin.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._LeafWithoutNewlines.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.EndMarker.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Newline.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.get_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String.string_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_funcdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_classdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.get_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module._iter_future_import_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names.recurse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arr.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.get_decorators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.get_super_arglist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._create_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_children.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.is_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_test_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_corresponding_test_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.is_node_after_else Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_testlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.TryStmt.get_except_clause_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_test_node_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.get_path_for_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._as_name_tuples Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._dotted_as_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.keyword Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.AssertStmt.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.GlobalStmt.get_global_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging names.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.yield_operators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.NamedExpr.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.star_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param._tfpdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.position_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_parent_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.SyncCompFor.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._recovery_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery.current_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._stack_removal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging o.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_indentation_error_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_suite_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging content.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.unified_diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_or_leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._skip_dedent_error_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.token_type.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suffix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._flows_finished Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._func_or_class_has_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_flow_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._update_positions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.SequenceMatcher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sm.get_opcodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._enabled_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p_children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_child.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.parsed_until_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_insertion_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_node.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging added_indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 608 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:07 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Sep 7 10:07 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 273 Sep 7 10:07 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Sep 7 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 148 Sep 7 10:07 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 187 Sep 7 10:07 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2029 Sep 7 10:07 AUTHORS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3524 Sep 7 10:07 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 274 Sep 7 10:07 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4176 Sep 7 10:07 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 250 Sep 7 10:07 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2754 Sep 7 10:07 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 395 Sep 7 10:07 SECURITY.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4308 Sep 7 10:07 conftest.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1236 Sep 7 10:07 deploy-master.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 6 root root 4096 Sep 7 10:07 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1114 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 502651 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 parso Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 356 Sep 7 10:07 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:07 scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 577 Sep 7 10:07 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1927 Sep 7 10:07 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 test Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 45 Sep 7 10:07 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name '*_fuzz.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=parso_fuzz.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/parso_fuzz.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f197cc77490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f197ca5a700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='parse', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f197ca5a850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f197ca5aaf0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f197ca5abe0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f197ca5ac40> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f197ca5aca0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f197ca5ad90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f197ca654f0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='parso', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f197ca65580>, origin='/usr/local/lib/python3.8/site-packages/parso/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/parso']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.83)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 34% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.26.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.15.4) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 235ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/parso/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/parso/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/parso_fuzz.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/parso_fuzz.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3002 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3461 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3524 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3532 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3532 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3532 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:_PositionUpdatingFinished Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ParserSyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_fuzz.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merge.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lst.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode.detect_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.literal_eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging possible_encoding.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.version_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__gt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8NormalizerConfig.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_token_namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.generate_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.load_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.try_to_save_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer_issues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.refactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.walk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.NormalizerConfig.create_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _loaded_grammars.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_rhs_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_comprehension_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._remove_parens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._skip_parens_bottom_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import_first Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists.check_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_expr_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_for_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_argument_comprehension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._any_fstring_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_async_funcdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.parent.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonlocals_not_handled.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names.raise_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_block Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.close_child_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize.create_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._check_type_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_syntax_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_indentation_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._get_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.IndentationRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.SyntaxRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.get_error_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BreakOutsideLoop.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ContinueChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NameChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StringChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.unicode_escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarStarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix._is_bytes_literal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TrailingImportComma.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ImportStarInFunction.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FutureImportRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging allowed_futures.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue.check_delete_starred Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArgumentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NonlocalModuleLevelRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arg_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ParameterRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param_names.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TryStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging expr.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CheckAssignmentRule._check_assignment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CompForRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._WithItemRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._DelStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprListRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ForStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_namedexpr_in_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.process_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprlist.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_all_comp_ancestors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer._NormalizerMeta.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._instantiate_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rules_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dct.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_value_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_type_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.BOM_UTF8.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.maybe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes.different_case_versions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.permutations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._create_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging special_args.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_extra_pool.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging single_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging triple_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.Token.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.PythonToken.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.open_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.close_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._close_fstring_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lstripped_string.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._find_fstring_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging end_match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines.dedent_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endprog.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmatch.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_token.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.span Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging whitespace.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endpats.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contstr.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name.create_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_found.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.PythonTokenTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.arcs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._simplify_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas.addclosure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base_nfa_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_nfa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfas.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule_to_dfas.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_tree_traversal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging label.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminals.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_first_plans Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.transitions.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging first_plans2.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._expect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging z.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging b.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_atom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._raise_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_default_cache_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_clear_lock_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.joinpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._NodeCacheItem.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.get_last_modified Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._load_from_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_hashed_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.getmtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.disable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.enable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._set_cache_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path_to_item_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._save_to_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._remove_cache_and_update_lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shutil.rmtree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_inactive_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.listdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version_path.is_dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.scandir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._touch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.utime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_directory_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging directory.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.makedirs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_indentation_error_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_suite_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging content.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.unified_diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_or_leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._skip_dedent_error_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.token_type.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suffix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._flows_finished Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._func_or_class_has_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_flow_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._update_positions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.SequenceMatcher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sm.get_opcodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._enabled_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p_children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_child.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.parsed_until_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_insertion_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_node.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging added_indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.DocstringMixin.get_doc_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonMixin.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._LeafWithoutNewlines.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.EndMarker.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Newline.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.get_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String.string_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_funcdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_classdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.get_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module._iter_future_import_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names.recurse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arr.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.get_decorators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.get_super_arglist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._create_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_children.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.is_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_test_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_corresponding_test_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.is_node_after_else Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_testlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.TryStmt.get_except_clause_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_test_node_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.get_path_for_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._as_name_tuples Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._dotted_as_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.keyword Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.AssertStmt.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.GlobalStmt.get_global_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging names.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.yield_operators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.NamedExpr.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.star_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param._tfpdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.position_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_parent_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode._get_code_for_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.SyncCompFor.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractproperty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump._format_dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.TypedLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position.binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging element.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._recovery_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._add_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery.current_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._stack_removal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging o.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.ParserSyntaxError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.InternalParseError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.nonterminal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser._token_to_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.get_latest_suite_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BracketNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging previous_leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.ImplicitNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BackslashNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging containing_leaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8._is_magic_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmarker.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._get_wanted_blank_lines_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_tabs_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._reset_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging part.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._analyse_non_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_if_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_not_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging comparison.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BlankLineAtEnd.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso._compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1108 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:07 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Sep 7 10:07 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 273 Sep 7 10:07 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Sep 7 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 148 Sep 7 10:07 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 187 Sep 7 10:07 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2029 Sep 7 10:07 AUTHORS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3524 Sep 7 10:07 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 274 Sep 7 10:07 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4176 Sep 7 10:07 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 250 Sep 7 10:07 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2754 Sep 7 10:07 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 395 Sep 7 10:07 SECURITY.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4308 Sep 7 10:07 conftest.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1236 Sep 7 10:07 deploy-master.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 6 root root 4096 Sep 7 10:07 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 996 Sep 7 10:07 fuzzerLogFile-parso_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 503822 Sep 7 10:07 fuzzerLogFile-parso_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1114 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 502651 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 parso Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 356 Sep 7 10:07 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:07 scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 577 Sep 7 10:07 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1927 Sep 7 10:07 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 test Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 45 Sep 7 10:07 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name '*_fuzz.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=parso_extended_fuzz.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/parso_extended_fuzz.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fe5af692490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af4756d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='parse', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af475850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='module', ctx=Load()), attr='dump', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af4757c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] module.dump Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af475d00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='load_grammar', ctx=Load()), args=[], keywords=[keyword(arg='version', value=Name(id='version', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af475e50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='grammar', ctx=Load()), attr='parse', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af475fd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='grammar', ctx=Load()), attr='iter_errors', ctx=Load()), args=[Name(id='module', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af480190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] grammar.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_dump', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.6', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.7', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.8', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.9', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.10', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.11', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_errors', ctx=Load()), args=[Name(id='data', ctx=Load()), Constant(value='3.12', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af480d30> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af480e20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fe5af480e80> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fe5af480ee0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe5af480fa0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe5af484ee0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='parso', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe5af484f70>, origin='/usr/local/lib/python3.8/site-packages/parso/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/parso']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 33% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.26.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.15.4) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 237ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/parso/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/parso/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/parso_extended_fuzz.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/parso_extended_fuzz.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3013 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3451 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3527 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3543 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3543 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3543 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:_PositionUpdatingFinished Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ParserSyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_extended_fuzz.fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grammar.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_extended_fuzz.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merge.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lst.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode.detect_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.literal_eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging possible_encoding.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.version_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__gt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8NormalizerConfig.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_token_namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.generate_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.load_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.try_to_save_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer_issues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.refactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.walk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.NormalizerConfig.create_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _loaded_grammars.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.arcs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._simplify_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas.addclosure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base_nfa_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_nfa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfas.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule_to_dfas.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_tree_traversal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging label.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminals.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_first_plans Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.transitions.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging first_plans2.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._expect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging z.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging b.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_atom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._raise_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.BOM_UTF8.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.maybe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes.different_case_versions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.permutations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._get_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._create_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging special_args.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_extra_pool.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging single_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging triple_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.Token.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.PythonToken.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.open_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.close_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._close_fstring_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lstripped_string.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._find_fstring_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging end_match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines.dedent_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endprog.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmatch.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_token.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.span Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging whitespace.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endpats.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contstr.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name.create_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_found.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.PythonTokenTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_indentation_error_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_suite_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging content.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.unified_diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_or_leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._skip_dedent_error_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.token_type.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suffix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._flows_finished Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._func_or_class_has_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_flow_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._update_positions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.SequenceMatcher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sm.get_opcodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._enabled_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p_children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_child.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.parsed_until_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_insertion_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_node.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging added_indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.DocstringMixin.get_doc_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonMixin.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._LeafWithoutNewlines.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.EndMarker.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Newline.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.get_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String.string_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_funcdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_classdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.get_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module._iter_future_import_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names.recurse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dct.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arr.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.get_decorators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.get_super_arglist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._create_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_children.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.is_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_test_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_corresponding_test_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.is_node_after_else Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_testlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.TryStmt.get_except_clause_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_test_node_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.get_path_for_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._as_name_tuples Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._dotted_as_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.keyword Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.AssertStmt.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.GlobalStmt.get_global_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging names.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.yield_operators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.NamedExpr.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.star_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param._tfpdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.position_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_parent_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode._get_code_for_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.SyncCompFor.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractproperty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump._format_dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.TypedLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position.binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging element.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._recovery_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._add_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery.current_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._stack_removal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging o.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.ParserSyntaxError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.InternalParseError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.nonterminal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser._token_to_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso._compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer._NormalizerMeta.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._instantiate_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rules_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._check_type_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_value_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_type_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.get_latest_suite_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BracketNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging previous_leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.ImplicitNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BackslashNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging containing_leaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8._is_magic_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmarker.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._get_wanted_blank_lines_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_tabs_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._reset_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging part.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._analyse_non_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_if_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_not_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging comparison.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BlankLineAtEnd.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_rhs_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_comprehension_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._remove_parens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._skip_parens_bottom_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import_first Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists.check_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_expr_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_for_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_argument_comprehension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._any_fstring_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_async_funcdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.parent.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonlocals_not_handled.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names.raise_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_block Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.close_child_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize.create_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_syntax_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_indentation_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.IndentationRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.SyntaxRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.get_error_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BreakOutsideLoop.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ContinueChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NameChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StringChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.unicode_escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarStarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix._is_bytes_literal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TrailingImportComma.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ImportStarInFunction.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FutureImportRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging allowed_futures.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue.check_delete_starred Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArgumentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NonlocalModuleLevelRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arg_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ParameterRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param_names.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TryStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging expr.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CheckAssignmentRule._check_assignment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CompForRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._WithItemRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._DelStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprListRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ForStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_namedexpr_in_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.process_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprlist.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_all_comp_ancestors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_default_cache_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_clear_lock_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.joinpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._NodeCacheItem.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.get_last_modified Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._load_from_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_hashed_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.getmtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.disable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.enable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._set_cache_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path_to_item_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._save_to_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._remove_cache_and_update_lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shutil.rmtree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_inactive_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.listdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version_path.is_dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.scandir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._touch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.utime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_directory_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging directory.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.makedirs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1608 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:08 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Sep 7 10:07 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 273 Sep 7 10:07 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Sep 7 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 148 Sep 7 10:07 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 187 Sep 7 10:07 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2029 Sep 7 10:07 AUTHORS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3524 Sep 7 10:07 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 274 Sep 7 10:07 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4176 Sep 7 10:07 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 250 Sep 7 10:07 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2754 Sep 7 10:07 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 395 Sep 7 10:07 SECURITY.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4308 Sep 7 10:07 conftest.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1236 Sep 7 10:07 deploy-master.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 6 root root 4096 Sep 7 10:07 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1883 Sep 7 10:08 fuzzerLogFile-parso_extended_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 507661 Sep 7 10:08 fuzzerLogFile-parso_extended_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 996 Sep 7 10:07 fuzzerLogFile-parso_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 503822 Sep 7 10:07 fuzzerLogFile-parso_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1114 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 502651 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 parso Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 356 Sep 7 10:07 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:07 scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 577 Sep 7 10:07 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1927 Sep 7 10:07 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 test Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 45 Sep 7 10:07 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name '*_fuzz.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=parso_diff_fuzz.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/parso_diff_fuzz.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fc81700c490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816def700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='load_grammar', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816def850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parso', ctx=Load()), attr='parse', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816def970> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Attribute(value=Name(id='parso', ctx=Load()), attr='python', ctx=Load()), attr='diff', ctx=Load()), attr='DiffParser', ctx=Load()), args=[Attribute(value=Name(id='grammar', ctx=Load()), attr='_pgen_grammar', ctx=Load()), Attribute(value=Name(id='grammar', ctx=Load()), attr='_tokenizer', ctx=Load()), Name(id='module', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816defc10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parso.python.diff.DiffParser Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='diff_parser', ctx=Load()), attr='update', ctx=Load()), args=[List(elts=[Constant(value='line1', kind=None)], ctx=Load()), List(elts=[Constant(value='newline1', kind=None)], ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816defe20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] diff_parser.update Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816dfa0a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816dfa190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fc816dfa1f0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fc816dfa250> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc816dfa310> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fc816dfac40>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - parso Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='parso', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fc816dfacd0>, origin='/usr/local/lib/python3.8/site-packages/parso/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/parso']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/parso Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 34% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.26.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.15.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 235ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/parso/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/parso/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/parso/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/parso_diff_fuzz.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/parso_diff_fuzz.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3005 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3429 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3539 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3539 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3539 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3539 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ParserSyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalParseError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/generator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/grammar_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/token.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/grammar.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:_PositionUpdatingFinished Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/tree.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/prefix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/file_io.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/pep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/python/errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/parso/_compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...parso_diff_fuzz.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merge.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lst.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.python_bytes_to_unicode.detect_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.literal_eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging possible_encoding.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.version_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__gt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.PythonVersionInfo.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.ParserSyntaxError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.InternalParseError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Exception.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.Stack._allowed_transition_names_and_token_types.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.nonterminal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.StackNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser._token_to_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._add_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser._pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.parser.BaseParser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.convert_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractproperty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.NodeOrLeaf.dump._format_dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Leaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.TypedLeaf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.start_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode._get_code_for_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_leaf_for_position.binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging element.get_leaf_for_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_first_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.BaseNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.Node.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.tree.ErrorLeaf.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAPlan.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.arcs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.DFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.ReservedString.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._simplify_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.unifystate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_dfas.addclosure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base_nfa_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_nfa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging todo.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._dump_dfas Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfas.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator.generate_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule_to_dfas.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._make_transition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_tree_traversal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging label.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminals.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.generator._calculate_first_plans Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonterminal_to_dfas.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dfa_state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.transitions.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.nonterminal_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging first_plans2.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAArc.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.NFAState.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._gettoken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._expect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging z.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging b.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._parse_atom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2.grammar_parser.GrammarParser._raise_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.TokenType.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.token.PythonTokenTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.BOM_UTF8.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.maybe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._all_string_prefixes.different_case_versions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.permutations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._get_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._create_token_collection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging special_args.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_extra_pool.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging single_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging triple_quoted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.Token.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.PythonToken.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.open_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.close_parentheses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.FStringNode.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._close_fstring_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lstripped_string.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._find_fstring_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging end_match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._print_tokens.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize.tokenize_lines.dedent_if_necessary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endprog.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmatch.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.is_in_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudo_token.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pseudomatch.span Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging whitespace.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.allow_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endpats.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fstring_stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contstr.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tokenize._split_illegal_unicode_name.create_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_found.isidentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.pgen2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8NormalizerConfig.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_token_namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.load_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.KnownContentFileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.try_to_save_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer_issues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.refactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.walk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._get_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.NormalizerConfig.create_normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.Grammar.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.grammar.PythonGrammar._tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _loaded_grammars.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_indentation_error_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_suite_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging content.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.unified_diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_or_leaf.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._skip_dedent_error_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.token_type.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging suffix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._flows_finished Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._func_or_class_has_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._is_flow_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._update_positions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging difflib.SequenceMatcher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sm.get_opcodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._enabled_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOG.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p_children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node_child.finish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTreeNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree.parsed_until_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_insertion_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.rfind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_nodes.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_node.get_last_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging added_indents.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_child_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tos.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._recovery_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_leaf.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser.error_recovery.current_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.parser.Parser._stack_removal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging o.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.DocstringMixin.get_doc_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonMixin.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_name_of_position Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.PythonLeaf.get_start_pos_of_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._LeafWithoutNewlines.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.EndMarker.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Newline.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Name.get_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String.string_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.String._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._StringComparisonMixin.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_funcdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_classdefs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.iter_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope._search_in_scope.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.get_suite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Scope.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module._iter_future_import_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imp.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Module.get_used_names.recurse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dct.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arr.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ClassOrFunc.get_decorators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Class.get_super_arglist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._create_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_children.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_yield_exprs.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_return_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.iter_raise_stmts.scan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.is_generator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Function.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda._get_param_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Lambda.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_test_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.get_corresponding_test_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.IfStmt.is_node_after_else Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_testlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ForStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree._defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.TryStmt.get_except_clause_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.WithStmt.get_test_node_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.get_path_for_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Import.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._as_name_tuples Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportFrom.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._dotted_as_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.level Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName.is_nested Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ImportName._aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.keyword Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.KeywordStatement.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.AssertStmt.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.GlobalStmt.get_global_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging names.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.get_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.ExprStmt.yield_operators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.NamedExpr.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.star_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param._tfpdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.position_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.get_parent_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.Param.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.SyncCompFor.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.tree.UsedNamesMapping.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.prefix.PrefixPart.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.get_last_modified Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.getmtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.file_io.FileIO.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationTypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.IndentationNode.get_latest_suite_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BracketNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging previous_leaf.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.ImplicitNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BackslashNode.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging containing_leaf.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8._is_magic_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging endmarker.get_previous_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.get_defined_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._get_wanted_blank_lines_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_tabs_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._reset_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._split_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging part.create_spacing_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._visit_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._analyse_non_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_if_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.PEP8Normalizer._check_spacing.add_not_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging comparison.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.search_ancestor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.pep8.BlankLineAtEnd.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_rhs_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_comprehension_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._remove_parens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_from_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._skip_parens_bottom_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_future_import_first Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_from.get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._iter_definition_exprs_from_lists.check_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_expr_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._get_for_stmt_definition_exprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._is_argument_comprehension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._any_fstring_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_async_funcdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.is_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.parent.get_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_syntax_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonlocals_not_handled.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context._analyze_names.raise_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_block Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.add_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._Context.close_child_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_context.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.initialize.create_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._check_type_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder._add_indentation_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.ErrorFinder.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.IndentationRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_next_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExpectIndentedBlock.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors.SyntaxRule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._InvalidSyntaxRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AwaitOutsideAsync.get_error_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BreakOutsideLoop.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ContinueChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._YieldFromCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NameChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StringChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf._get_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.unicode_escape_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.children.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarStarCheck.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leaf.get_next_sibling Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ReturnAndYieldChecks.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix._is_bytes_literal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.string_prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._BytesAndStringMix.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TrailingImportComma.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ImportStarInFunction.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.is_star_import Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FutureImportRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging node.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging allowed_futures.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprRule.is_issue.check_delete_starred Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._StarExprParentRule.is_issue.is_definition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._AnnotatorRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArgumentRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NonlocalModuleLevelRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ArglistRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arg_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ParameterRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param_names.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._TryStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule._check_fstring_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging expr.get_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._FStringRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CheckAssignmentRule._check_assignment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._CompForRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._WithItemRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._DelStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ExprListRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._ForStmtRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_namedexpr_in_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.process_comp_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exprlist.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.python.errors._NamedExprRule.is_issue.search_all_comp_ancestors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer._NormalizerMeta.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer._instantiate_rules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rules_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.RefactoringNormalizer.visit_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.visit_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.add_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Normalizer.register_rule.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_value_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.rule_type_classes.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Issue.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.is_issue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.get_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule._get_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.normalizer.Rule.feed_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_default_cache_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_clear_lock_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.joinpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._NodeCacheItem.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._load_from_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_hashed_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.disable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging gc.enable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._set_cache_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path_to_item_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._save_to_file_system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._remove_cache_and_update_lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pickle.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shutil.rmtree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser_cache.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache.clear_inactive_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.listdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version_path.is_dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.scandir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._touch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.utime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso.cache._get_cache_directory_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging directory.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.makedirs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parso._compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 2124 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:08 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Sep 7 10:07 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 273 Sep 7 10:07 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Sep 7 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 148 Sep 7 10:07 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 187 Sep 7 10:07 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2029 Sep 7 10:07 AUTHORS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3524 Sep 7 10:07 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 274 Sep 7 10:07 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4176 Sep 7 10:07 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 250 Sep 7 10:07 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2754 Sep 7 10:07 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 395 Sep 7 10:07 SECURITY.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4308 Sep 7 10:07 conftest.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1236 Sep 7 10:07 deploy-master.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 6 root root 4096 Sep 7 10:07 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 10337 Sep 7 10:08 fuzzerLogFile-parso_diff_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 512912 Sep 7 10:08 fuzzerLogFile-parso_diff_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1883 Sep 7 10:08 fuzzerLogFile-parso_extended_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 507661 Sep 7 10:08 fuzzerLogFile-parso_extended_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 996 Sep 7 10:07 fuzzerLogFile-parso_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 503822 Sep 7 10:07 fuzzerLogFile-parso_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1114 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 502651 Sep 7 10:07 fuzzerLogFile-parso_pep8_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 parso Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 356 Sep 7 10:07 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:07 scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 577 Sep 7 10:07 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1927 Sep 7 10:07 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 test Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 45 Sep 7 10:08 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2606 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (503 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:01  |████████▏ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.20.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 45.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 75.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 77.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=parso --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=parso --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=parso --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.193 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.194 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parso_pep8_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parso_extended_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parso_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.222 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parso_diff_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.582 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-parso_pep8_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.586 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.586 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-parso_extended_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.587 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-parso_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.591 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-parso_diff_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.749 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.749 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.750 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.764 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.765 INFO fuzzer_profile - accummulate_profile: parso_fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.767 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.768 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.775 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.775 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.776 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.777 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.778 INFO fuzzer_profile - accummulate_profile: parso_fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.778 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.778 INFO fuzzer_profile - accummulate_profile: parso_fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/load_grammar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO fuzzer_profile - accummulate_profile: parso_fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.779 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.780 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.783 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/load_grammar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/permutations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/literal_eval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/load_grammar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/literal_eval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/allow_multiline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_format_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/literal_eval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_from_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/span/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_root_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/get_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractproperty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merge/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/unifystate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_split_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/literal_eval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/get_leaf_for_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_encoding/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_get_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/unifystate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/filterwarnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/unicode_escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_sibling/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/feed_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/is_star_import/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/permutations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/unifystate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/feed_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/allow_multiline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_format_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/permutations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/BOM_UTF8/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/permutations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/span/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying special_args/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_extra_pool/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying single_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying triple_quoted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/allow_multiline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_format_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lstripped_string/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/allow_multiline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractproperty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_format_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/span/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/get_leaf_for_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endprog/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmatch/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/is_in_expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudo_token/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/getmtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pseudomatch/span/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying whitespace/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_from_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/unified_diff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_root_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endpats/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fstring_stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/get_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contstr/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/SequenceMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_found/isidentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/get_opcodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/pgen2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _loaded_grammars/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/arcs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_split_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/finish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/unifystate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base_nfa_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_get_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/unified_diff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying todo/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/filterwarnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_child_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfas/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/unicode_escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule_to_dfas/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_sibling/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying label/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_name_of_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/SequenceMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/get_opcodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminals/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonterminal_to_dfas/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/is_star_import/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dfa_state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/transitions/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/nonterminal_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying first_plans2/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/finish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying b/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_child_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/joinpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/joinpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_name_of_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/getmtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/disable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/disable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/enable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/enable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dct/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/rmtree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractproperty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/rmtree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/listdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/is_dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/listdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/scandir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/is_dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/scandir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/utime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/get_leaf_for_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/utime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/makedirs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/makedirs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/unified_diff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/getmtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/create_spacing_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/feed_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/SequenceMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/get_opcodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_name_of_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/finish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_split_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/create_spacing_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_child_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_split_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_from_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/create_spacing_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_root_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_name_of_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/get_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imp/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_from_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arr/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_from/get_root_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_children/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/parent/get_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonlocals_not_handled/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/is_definition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_get_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_context/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/filterwarnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying content/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/unicode_escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_sibling/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/unified_diff/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/_get_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_or_leaf/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/get_next_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/is_star_import/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/token_type/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/filterwarnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying suffix/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/unicode_escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/escape_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying difflib/SequenceMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sm/get_opcodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_next_sibling/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOG/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/string_prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p_children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/is_star_import/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/get_start_pos_of_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractproperty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying allowed_futures/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node_child/finish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rules_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rule/feed_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arg_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param_names/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_nodes/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_node/get_last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_value_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying added_indents/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/rule_type_classes/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_child_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/get_leaf_for_position/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tos/add_tree_nodes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exprlist/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/joinpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/joinpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/disable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/getmtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/disable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_leaf/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/enable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying gc/enable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Exception/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_to_item_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying previous_leaf/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/rmtree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pickle/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying containing_leaf/search_ancestor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/rmtree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser_cache/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/listdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/is_dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/listdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying node/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/scandir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version_path/is_dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying endmarker/get_previous_leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/scandir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/utime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/get_defined_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/utime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying part/create_spacing_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/makedirs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying directory/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/makedirs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comparison/children/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leaf/value/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.874 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.874 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.874 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.874 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.876 INFO fuzzer_profile - accummulate_profile: parso_pep8_fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.878 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.878 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.879 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.879 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.879 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.879 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.879 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.880 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.880 INFO fuzzer_profile - accummulate_profile: parso_fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.880 INFO fuzzer_profile - accummulate_profile: parso_fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.880 INFO fuzzer_profile - accummulate_profile: parso_fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.880 INFO fuzzer_profile - accummulate_profile: parso_fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.881 INFO fuzzer_profile - accummulate_profile: parso_diff_fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.882 INFO fuzzer_profile - accummulate_profile: parso_extended_fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:45.882 INFO fuzzer_profile - accummulate_profile: parso_fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.092 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.092 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.092 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.092 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.093 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.115 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.133 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.133 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.136 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_pep8_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.136 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_pep8_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.137 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_pep8_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.138 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_pep8_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.138 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.139 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.140 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.140 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.141 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.141 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.142 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.142 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.143 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.144 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.144 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.146 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.146 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.147 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.147 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.148 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.148 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.149 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_pep8_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.151 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.152 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.153 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.153 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.155 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.156 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.156 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.157 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.157 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.158 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.159 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.159 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.161 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.161 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.162 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.163 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.163 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.165 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.165 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.166 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_diff_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.173 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.174 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.174 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.175 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.175 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.176 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._skip_dedent_error_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.177 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.177 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.178 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.178 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.179 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._get_old_line_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.180 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.180 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.181 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.181 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.182 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.183 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.183 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.184 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.184 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.185 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.185 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.186 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.187 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.187 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.188 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.188 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._suite_or_file_input_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.189 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.190 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.190 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.191 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.parser.Parser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.191 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._try_parse_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.192 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.parser.Parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.193 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.parser.Parser._recovery_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.193 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.parser.Parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.194 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.195 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.195 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.196 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.197 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._remove_endmarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.197 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.198 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_insertion_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.198 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_insertion_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.199 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.200 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.200 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.201 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.201 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.202 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTreeNode.add_tree_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.203 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.203 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.204 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._update_parsed_node_tos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.204 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.205 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.206 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.206 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.207 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.208 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.208 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.209 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.209 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.210 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.211 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.211 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.212 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._get_matching_indent_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.212 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.213 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.214 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.214 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.215 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_last_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.215 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.216 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.217 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.217 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.218 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.218 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.219 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.219 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.220 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.221 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.221 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.222 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_suite_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.222 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.223 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.224 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.224 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.225 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.225 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.226 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.227 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.227 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.228 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.228 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.229 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.229 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.230 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.231 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.231 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.232 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.232 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree._copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.233 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.copy_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.234 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.234 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser._copy_from_old_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.235 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.235 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.236 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.236 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.237 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.238 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.238 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.239 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.240 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._update_positions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.240 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTreeNode.finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.241 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.241 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.242 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.243 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.243 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.244 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.244 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.245 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.245 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.246 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.247 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.247 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.248 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.248 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.249 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.249 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.250 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.251 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.251 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.252 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.252 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.253 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_valid_graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.253 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.254 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.255 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.255 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.256 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.256 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.257 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.257 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.258 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.259 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._assert_nodes_are_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.259 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.260 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.260 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.261 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.261 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff._get_debug_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.262 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.263 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.264 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.265 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.266 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.266 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.267 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.267 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.269 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.269 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.270 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.271 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.272 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.273 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.273 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.274 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.275 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.276 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.276 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.277 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.278 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.279 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.279 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.280 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.281 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.281 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.282 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.283 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.284 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.284 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.285 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.286 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.286 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.287 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.288 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.288 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.289 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.290 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.291 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.293 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.294 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.295 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...parso_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.295 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.296 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.297 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.298 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.299 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils.parse_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.299 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.300 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.300 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.301 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.302 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.302 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.utils._parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.303 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.303 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.304 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.304 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.305 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.306 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.306 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.PythonGrammar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.307 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.grammar.load_grammar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.307 INFO code_coverage - is_file_lineno_hit: In generic hit -- parso.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parso/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.309 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.319 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.319 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.319 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.320 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.328 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.329 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.438 INFO html_report - create_all_function_table: Assembled a total of 442 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.438 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.465 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.466 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.466 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.466 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:46.466 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.097 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.387 INFO html_helpers - create_horisontal_calltree_image: Creating image parso_pep8_fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (26 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.439 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.600 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.601 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.605 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.607 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.607 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.607 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.608 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.770 INFO html_helpers - create_horisontal_calltree_image: Creating image parso_diff_fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.842 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.842 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.951 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.957 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 48 -- : 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.957 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.993 INFO html_helpers - create_horisontal_calltree_image: Creating image parso_extended_fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (38 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.044 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.045 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.194 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.197 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.197 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.198 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.220 INFO html_helpers - create_horisontal_calltree_image: Creating image parso_fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.220 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.267 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.352 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.356 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.357 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.357 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.705 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.706 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.706 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:48.706 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.126 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.126 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.465 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.465 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.471 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.815 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.815 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.822 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.823 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.823 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.233 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.234 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.234 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.585 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.586 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.586 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:50.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.006 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.007 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.008 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.366 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['parso.pgen2.generator.generate_grammar', 'parso.grammar.Grammar.parse', 'parso.python.pep8.PEP8Normalizer.visit_leaf', 'parso.python.errors._NamedExprRule.is_issue', 'parso.python.parser.Parser.error_recovery', 'parso.python.pep8.PEP8Normalizer._visit_node', 'parso.python.errors._get_rhs_name'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.488 INFO html_report - create_all_function_table: Assembled a total of 442 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.497 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.502 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.502 INFO engine_input - analysis_func: Generating input for parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.503 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.503 INFO engine_input - analysis_func: Generating input for parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff.DiffParser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff._get_previous_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff.DiffParser._diff_tokenize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.utils.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff._get_next_leaf_if_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff.DiffParser.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff._ends_with_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff._NodesTree.add_parsed_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parso.python.diff._NodesTree.close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.505 INFO engine_input - analysis_func: Generating input for parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...parso_extended_fuzz.fuzz_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...parso_extended_fuzz.fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...parso_extended_fuzz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.507 INFO engine_input - analysis_func: Generating input for parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.507 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.507 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.508 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.508 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.510 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.510 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.562 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.562 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.562 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.562 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.562 INFO annotated_cfg - analysis_func: Analysing: parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.563 INFO annotated_cfg - analysis_func: Analysing: parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.564 INFO annotated_cfg - analysis_func: Analysing: parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.564 INFO annotated_cfg - analysis_func: Analysing: parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_pep8_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_diff_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_extended_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/parso/reports/20240907/linux -- parso_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.566 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.566 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.567 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.567 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.567 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.569 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.754 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:51.754 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/36 files][ 0.0 B/ 4.4 MiB] 0% Done / [0/36 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parso_fuzz_colormap.png [Content-Type=image/png]... Step #8: / [0/36 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_pep8_fuzz.data [Content-Type=application/octet-stream]... Step #8: / [0/36 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/36 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/36 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/36 files][ 40.9 KiB/ 4.4 MiB] 0% Done / [1/36 files][ 40.9 KiB/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/36 files][ 40.9 KiB/ 4.4 MiB] 0% Done / [2/36 files][226.0 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parso_diff_fuzz_colormap.png [Content-Type=image/png]... Step #8: / [2/36 files][241.7 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [2/36 files][241.7 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_extended_fuzz.data [Content-Type=application/octet-stream]... Step #8: / [2/36 files][241.7 KiB/ 4.4 MiB] 5% Done / [2/36 files][241.7 KiB/ 4.4 MiB] 5% Done / [3/36 files][241.7 KiB/ 4.4 MiB] 5% Done / [4/36 files][241.7 KiB/ 4.4 MiB] 5% Done / [5/36 files][241.7 KiB/ 4.4 MiB] 5% Done / [6/36 files][241.7 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/36 files][241.7 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/36 files][241.7 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/36 files][251.7 KiB/ 4.4 MiB] 5% Done / [7/36 files][251.7 KiB/ 4.4 MiB] 5% Done / [8/36 files][251.7 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [8/36 files][253.5 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [8/36 files][253.5 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [8/36 files][253.5 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/36 files][253.5 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_pep8_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/36 files][253.5 KiB/ 4.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parso_pep8_fuzz_colormap.png [Content-Type=image/png]... Step #8: / [8/36 files][276.4 KiB/ 4.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [8/36 files][276.4 KiB/ 4.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parso_extended_fuzz_colormap.png [Content-Type=image/png]... Step #8: / [8/36 files][276.4 KiB/ 4.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [8/36 files][276.4 KiB/ 4.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_fuzz.data [Content-Type=application/octet-stream]... Step #8: / [8/36 files][276.4 KiB/ 4.4 MiB] 6% Done / [9/36 files][276.4 KiB/ 4.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [9/36 files][387.5 KiB/ 4.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [9/36 files][388.1 KiB/ 4.4 MiB] 8% Done / [10/36 files][388.1 KiB/ 4.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_diff_fuzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/36 files][395.3 KiB/ 4.4 MiB] 8% Done / [10/36 files][395.3 KiB/ 4.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_diff_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-parso_extended_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/36 files][988.6 KiB/ 4.4 MiB] 21% Done / [11/36 files][988.6 KiB/ 4.4 MiB] 21% Done - - [12/36 files][ 1.0 MiB/ 4.4 MiB] 23% Done - [13/36 files][ 1.0 MiB/ 4.4 MiB] 23% Done - [14/36 files][ 1.0 MiB/ 4.4 MiB] 23% Done - [15/36 files][ 1.3 MiB/ 4.4 MiB] 29% Done - [16/36 files][ 1.9 MiB/ 4.4 MiB] 43% Done - [17/36 files][ 1.9 MiB/ 4.4 MiB] 43% Done - [18/36 files][ 2.4 MiB/ 4.4 MiB] 55% Done - [19/36 files][ 2.4 MiB/ 4.4 MiB] 55% Done - [20/36 files][ 3.4 MiB/ 4.4 MiB] 77% Done - [21/36 files][ 3.4 MiB/ 4.4 MiB] 77% Done - [22/36 files][ 4.0 MiB/ 4.4 MiB] 91% Done - [23/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [24/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [25/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [26/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [27/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [28/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [29/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [30/36 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [31/36 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [32/36 files][ 4.4 MiB/ 4.4 MiB] 99% Done - [33/36 files][ 4.4 MiB/ 4.4 MiB] 99% Done - [34/36 files][ 4.4 MiB/ 4.4 MiB] 99% Done - [35/36 files][ 4.4 MiB/ 4.4 MiB] 99% Done - [36/36 files][ 4.4 MiB/ 4.4 MiB] 100% Done Step #8: Operation completed over 36 objects/4.4 MiB. Finished Step #8 PUSH DONE