starting build "9dcafcde-f30c-4497-ac62-eec7e00fc101" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 535476894854: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/msal/textcov_reports/20240522/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 93.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/msal/textcov_reports/20240522/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 93.4 KiB] 0% Done / [1/2 files][ 70.9 KiB/ 93.4 KiB] 75% Done / [2/2 files][ 93.4 KiB/ 93.4 KiB] 100% Done Step #1: Operation completed over 2 objects/93.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 96 Step #2: -rw-r--r-- 1 root root 72619 May 22 10:14 all_cov.json Step #2: -rw-r--r-- 1 root root 22984 May 22 10:14 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.8kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: f79617c57746: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: aa7628f757ea: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: 49780d3797d7: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: f79617c57746: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: f79617c57746: Verifying Checksum Step #4: f79617c57746: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: f79617c57746: Pull complete Step #4: Digest: sha256:b761439865b248ec8719746750fc0d9c0c8199bc0378c2a7a057421e72a0e1c5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> ccfb45f2acd9 Step #4: Step 2/5 : RUN pip3 install --upgrade pip Step #4: ---> Running in d143c935751c Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Removing intermediate container d143c935751c Step #4: ---> 16c0428c7339 Step #4: Step 3/5 : RUN git clone https://github.com/AzureAD/microsoft-authentication-library-for-python msal Step #4: ---> Running in 8eca93fcfc20 Step #4: Cloning into 'msal'... Step #4: Removing intermediate container 8eca93fcfc20 Step #4: ---> d0a60f1f1ff0 Step #4: Step 4/5 : WORKDIR msal Step #4: ---> Running in 7dd46e4dcdf0 Step #4: Removing intermediate container 7dd46e4dcdf0 Step #4: ---> 1a7d4f2521b9 Step #4: Step 5/5 : COPY build.sh fuzz_*.py $SRC/ Step #4: ---> 1dd5d3f61189 Step #4: Successfully built 1dd5d3f61189 Step #4: Successfully tagged gcr.io/oss-fuzz/msal:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/msal Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFToVvI Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/msal/.git Step #5 - "srcmap": + GIT_DIR=/src/msal Step #5 - "srcmap": + cd /src/msal Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/AzureAD/microsoft-authentication-library-for-python Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d0693acb62ec6b507939e1fde0039052bcfe8a4f Step #5 - "srcmap": + jq_inplace /tmp/fileFToVvI '."/src/msal" = { type: "git", url: "https://github.com/AzureAD/microsoft-authentication-library-for-python", rev: "d0693acb62ec6b507939e1fde0039052bcfe8a4f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileS5iOe5 Step #5 - "srcmap": + cat /tmp/fileFToVvI Step #5 - "srcmap": + jq '."/src/msal" = { type: "git", url: "https://github.com/AzureAD/microsoft-authentication-library-for-python", rev: "d0693acb62ec6b507939e1fde0039052bcfe8a4f" }' Step #5 - "srcmap": + mv /tmp/fileS5iOe5 /tmp/fileFToVvI Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFToVvI Step #5 - "srcmap": + rm /tmp/fileFToVvI Step #5 - "srcmap": { Step #5 - "srcmap": "/src/msal": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/AzureAD/microsoft-authentication-library-for-python", Step #5 - "srcmap": "rev": "d0693acb62ec6b507939e1fde0039052bcfe8a4f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install -r ./requirements.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///src/msal (from -r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting python-dotenv<2,>=0.21 (from -r ./requirements.txt (line 4)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dotenv-1.0.1-py3-none-any.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest-benchmark<5,>=4 (from -r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest_benchmark-4.0.0-py3-none-any.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting perf_baseline<0.2,>=0.1 (from -r ./requirements.txt (line 7)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading perf_baseline-0.1.0-py2.py3-none-any.whl.metadata (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests<3,>=2.0.0 (from msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.2-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyJWT<3,>=1.0.0 (from PyJWT[crypto]<3,>=1.0.0->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyJWT-2.8.0-py3-none-any.whl.metadata (4.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cryptography<45,>=2.5 (from msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cryptography-42.0.7-cp37-abi3-manylinux_2_28_x86_64.whl.metadata (5.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest>=3.8 (from pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.2.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting py-cpuinfo (from pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading py_cpuinfo-9.0.0-py3-none-any.whl.metadata (794 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cffi>=1.12 (from cryptography<45,>=2.5->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging in /usr/local/lib/python3.8/site-packages (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2.0,>=1.5 (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.1-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1 (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.0.1-py3-none-any.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests<3,>=2.0.0->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests<3,>=2.0.0->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.7-py3-none-any.whl.metadata (9.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3,>=2.0.0->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.2.1-py3-none-any.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests<3,>=2.0.0->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.2.2-py3-none-any.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycparser (from cffi>=1.12->cryptography<45,>=2.5->msal==1.28.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycparser-2.22-py3-none-any.whl.metadata (943 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dotenv-1.0.1-py3-none-any.whl (19 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest_benchmark-4.0.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/44.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 44.0/44.0 kB 3.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading perf_baseline-0.1.0-py2.py3-none-any.whl (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cryptography-42.0.7-cp37-abi3-manylinux_2_28_x86_64.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.8 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/3.8 MB 3.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/3.8 MB 5.1 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/3.8 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.0/3.8 MB 14.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 3.8/3.8 MB 22.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.8/3.8 MB 20.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyJWT-2.8.0-py3-none-any.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.2.1-py3-none-any.whl (339 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/339.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 339.6/339.6 kB 32.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.2-py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/63.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 63.9/63.9 kB 5.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading py_cpuinfo-9.0.0-py3-none-any.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.2.2-py3-none-any.whl (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/163.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.8/163.8 kB 16.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (444 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/444.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 444.7/444.7 kB 35.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (141 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/141.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 141.1/141.1 kB 14.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.1-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.7-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/66.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 66.8/66.8 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.0.1-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.2.1-py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/121.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 121.1/121.1 kB 10.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycparser-2.22-py3-none-any.whl (117 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/117.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 117.6/117.6 kB 11.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for msal (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for msal: filename=msal-1.28.0-0.editable-py3-none-any.whl size=7537 sha256=eb401c76beaa660159938653f4df9ad0158656cb19d5f2cbcac440377a8d4c0f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-xwv9cr8l/wheels/55/76/7f/7bb897693eb334bad96c52675f24880a1e35a2942f72cfe945 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built msal Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: py-cpuinfo, perf_baseline, urllib3, tomli, python-dotenv, PyJWT, pycparser, pluggy, iniconfig, idna, exceptiongroup, charset-normalizer, certifi, requests, pytest, cffi, pytest-benchmark, cryptography, msal Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed PyJWT-2.8.0 certifi-2024.2.2 cffi-1.16.0 charset-normalizer-3.3.2 cryptography-42.0.7 exceptiongroup-1.2.1 idna-3.7 iniconfig-2.0.0 msal-1.28.0 perf_baseline-0.1.0 pluggy-1.5.0 py-cpuinfo-9.0.0 pycparser-2.22 pytest-8.2.1 pytest-benchmark-4.0.0 python-dotenv-1.0.1 requests-2.32.2 tomli-2.0.1 urllib3-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: requests<3,>=2.0.0 in /usr/local/lib/python3.8/site-packages (from msal==1.28.0) (2.32.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyJWT<3,>=1.0.0 in /usr/local/lib/python3.8/site-packages (from PyJWT[crypto]<3,>=1.0.0->msal==1.28.0) (2.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cryptography<45,>=2.5 in /usr/local/lib/python3.8/site-packages (from msal==1.28.0) (42.0.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cffi>=1.12 in /usr/local/lib/python3.8/site-packages (from cryptography<45,>=2.5->msal==1.28.0) (1.16.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.28.0) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.28.0) (3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.28.0) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.28.0) (2024.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycparser in /usr/local/lib/python3.8/site-packages (from cffi>=1.12->cryptography<45,>=2.5->msal==1.28.0) (2.22) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for msal (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for msal: filename=msal-1.28.0-py3-none-any.whl size=103017 sha256=e427b163fdbcf934e4de0928ff953353779813a6a1cdf91a35e2132678c35791 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vyuyjka6/wheels/55/76/7f/7bb897693eb334bad96c52675f24880a1e35a2942f72cfe945 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built msal Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: msal 1.28.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling msal-1.28.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled msal-1.28.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed msal-1.28.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_tokencache.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_tokencache.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f5f39a83490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f5f398676a0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f5f398676a0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: build_token Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Call(func=Name(id='dict', ctx=Load()), args=[Dict(keys=[Constant(value='iss', kind=None), Constant(value='sub', kind=None), Constant(value='aud', kind=None), Constant(value='exp', kind=None), Constant(value='iat', kind=None)], values=[Name(id='issuer', ctx=Load()), Name(id='subject', ctx=Load()), Name(id='id', ctx=Load()), BinOp(left=Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[]), op=Add(), right=Constant(value=100, kind=None)), Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[])])], keywords=[keyword(arg=None, value=Name(id='claims', ctx=Load()))])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]), attr='decode', ctx=Load()), args=[Constant(value='utf-8', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_token Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f39867a00> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Call(func=Name(id='dict', ctx=Load()), args=[Dict(keys=[Constant(value='iss', kind=None), Constant(value='sub', kind=None), Constant(value='aud', kind=None), Constant(value='exp', kind=None), Constant(value='iat', kind=None)], values=[Name(id='issuer', ctx=Load()), Name(id='subject', ctx=Load()), Name(id='id', ctx=Load()), BinOp(left=Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[]), op=Add(), right=Constant(value=100, kind=None)), Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[])])], keywords=[keyword(arg=None, value=Name(id='claims', ctx=Load()))])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_token Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f398679d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .decode Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: build_response Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Dict(keys=[Constant(value='uid', kind=None), Constant(value='utid', kind=None)], values=[Name(id='uid', ctx=Load()), Name(id='utid', ctx=Load())])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]), attr='decode', ctx=Load()), args=[Constant(value='utf-8', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f398714f0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Dict(keys=[Constant(value='uid', kind=None), Constant(value='utid', kind=None)], values=[Name(id='uid', ctx=Load()), Name(id='utid', ctx=Load())])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f39871550> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .decode Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='response', ctx=Load()), attr='update', ctx=Load()), args=[Dict(keys=[Constant(value='access_token', kind=None), Constant(value='expires_in', kind=None), Constant(value='token_type', kind=None)], values=[Name(id='access_token', ctx=Load()), Name(id='expires_in', ctx=Load()), Name(id='token_type', ctx=Load())])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f39871850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] response.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='response', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='kwargs', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f39871a90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] response.update Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f39875220> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='TokenCache', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] TokenCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f39875400> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='build_token', ctx=Load()), args=[], keywords=[keyword(arg='oid', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[])), keyword(arg='preferred_username', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[])), keyword(arg='id', value=Name(id='client_id', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] build_token Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cache', ctx=Load()), attr='add', ctx=Load()), args=[Dict(keys=[Constant(value='client_id', kind=None), Constant(value='scope', kind=None), Constant(value='token_endpoint', kind=None), Constant(value='response', kind=None)], values=[Name(id='client_id', ctx=Load()), List(elts=[Constant(value='s2', kind=None), Constant(value='s1', kind=None), Constant(value='s3', kind=None)], ctx=Load()), BinOp(left=Constant(value='https://%s', kind=None), op=Mod(), right=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[])), Call(func=Name(id='build_response', ctx=Load()), args=[], keywords=[keyword(arg='token_type', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=5, kind=None)], keywords=[])), keyword(arg='uid', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=5, kind=None)], keywords=[])), keyword(arg='utid', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=5, kind=None)], keywords=[])), keyword(arg='expires_in', value=Constant(value=3600, kind=None)), keyword(arg='access_token', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[])), keyword(arg='id_token', value=Name(id='token', ctx=Load())), keyword(arg='refresh_token', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[]))])])], keywords=[keyword(arg='now', value=Constant(value=1000, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f398758e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cache.add Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='is_expected', ctx=Load()), args=[Name(id='error_list', ctx=Load()), Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f3987c820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f5f3987c8b0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f5f3987c910> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f3987ca60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f5f3987cb50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='base64', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f5f39883940>, origin='/usr/local/lib/python3.8/base64.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f5f398839d0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.token_cache Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f5f398838e0>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 31.6 kB/2022 kB 2%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 0 B/218 kB 0%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 0 B/75.9 kB 0%] 56% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 0 B/23.3 kB 0%] 59% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 0 B/30.6 kB 0%] 62% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 0 B/1778 kB 0%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5327 kB in 0s (12.6 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Connecting to security.ubuntu.com (185.125.190.36)] Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [2 InRelease 12.7 kB/114 kB 11%] [Connecting to security.ubuntu.com (185.125 0% [2 InRelease 44.6 kB/114 kB 39%] [Waiting for headers] 0% [Waiting for headers] [Waiting for headers] Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [3 InRelease 14.2 kB/114 kB 12%] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 14.2 kB/114 kB 12%] 0% [3 InRelease 14.2 kB/114 kB 12%] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages 5551 B/1503 kB 0%] [3 InRelease 14.2 kB/114 kB 12%] 0% [5 Packages 152 kB/1503 kB 10%] [3 InRelease 31.5 kB/114 kB 28%] 0% [3 InRelease 66.3 kB/114 kB 58%] 0% [5 Packages store 0 B] [3 InRelease 66.3 kB/114 kB 58%] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages store 0 B] [6 Packages 0 B/1213 kB 0%] [3 InRelease 82.2 kB/114 0% [5 Packages store 0 B] [3 InRelease 93.8 kB/114 kB 82%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages store 0 B] [7 Packages 52.4 kB/3766 kB 1%] [3 InRelease 93.8 kB/ 0% [7 Packages 326 kB/3766 kB 9%] [3 InRelease 96.7 kB/114 kB 85%] 0% [6 Packages store 0 B] [7 Packages 326 kB/3766 kB 9%] [3 InRelease 96.7 kB/1 0% [6 Packages store 0 B] [7 Packages 1228 kB/3766 kB 33%] 0% [7 Packages 2606 kB/3766 kB 69%] 0% [Working] 0% [7 Packages store 0 B] [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [7 Packages store 0 B] [8 Packages 21.2 kB/4147 kB 1%] 55% [7 Packages store 0 B] [8 Packages 3793 kB/4147 kB 91%] 56% [7 Packages store 0 B] [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 57% [7 Packages store 0 B] [9 Packages 65.5 kB/975 kB 7%] [Waiting for headers] 60% [7 Packages store 0 B] [Waiting for headers] Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [7 Packages store 0 B] [10 Packages 2685 B/3672 kB 0%] 60% [10 Packages 5581 B/3672 kB 0%] 60% [8 Packages store 0 B] [10 Packages 5581 B/3672 kB 0%] 61% [10 Packages 234 kB/3672 kB 6%] 61% [9 Packages store 0 B] [10 Packages 234 kB/3672 kB 6%] 62% [10 Packages 328 kB/3672 kB 9%] 74% [Working] 74% [10 Packages store 0 B] Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [10 Packages store 0 B] [11 Packages 0 B/813 kB 0%] 77% [10 Packages store 0 B] Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 77% [10 Packages store 0 B] [12 Packages 0 B/1207 kB 0%] 82% [10 Packages store 0 B] Get:13 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 82% [10 Packages store 0 B] [13 Packages 0 B/930 kB 0%] 84% [13 Packages 629 kB/930 kB 68%] 84% [11 Packages store 0 B] [13 Packages 629 kB/930 kB 68%] 85% [11 Packages store 0 B] Get:14 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [11 Packages store 0 B] [14 Packages 0 B/3616 kB 0%] 86% [14 Packages 171 kB/3616 kB 5%] 86% [12 Packages store 0 B] [14 Packages 171 kB/3616 kB 5%] 93% [14 Packages 1872 kB/3616 kB 52%] 93% [13 Packages store 0 B] [14 Packages 1891 kB/3616 kB 52%] 98% [14 Packages 3287 kB/3616 kB 91%] 100% [Working] 100% [14 Packages store 0 B] 100% [Working] Fetched 22.1 MB in 2s (11.4 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 60% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 55% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 15.6 kB/1890 kB 1%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 24.6 kB/81.1 kB 30%] 19% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 0 B/1674 kB 0%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 65.5 kB/387 kB 17%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 0 B/47.6 kB 0%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 33.5 kB/1625 kB 2%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [12 libpython3.8-dev 0 B/3950 kB 0%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 0 B/7236 B 0%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 0 B/1805 kB 0%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 0 B/514 kB 0%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 0 B/330 kB 0%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Working] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 0 B/231 kB 0%] 100% [Working] Fetched 13.9 MB in 1s (23.4 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.2-py3-none-any.whl (3.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.1 MB/s eta 0:00:02  |▏ | 20 kB 1.7 MB/s eta 0:00:03  |▎ | 30 kB 2.5 MB/s eta 0:00:02  |▍ | 40 kB 1.0 MB/s eta 0:00:04  |▍ | 51 kB 1.1 MB/s eta 0:00:04  |▌ | 61 kB 1.3 MB/s eta 0:00:03  |▋ | 71 kB 1.4 MB/s eta 0:00:03  |▊ | 81 kB 1.6 MB/s eta 0:00:03  |▊ | 92 kB 1.6 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:03  |█ | 112 kB 1.3 MB/s eta 0:00:03  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▍ | 174 kB 1.3 MB/s eta 0:00:03  |█▌ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▊ | 215 kB 1.3 MB/s eta 0:00:03  |█▉ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██ | 256 kB 1.3 MB/s eta 0:00:03  |██▏ | 266 kB 1.3 MB/s eta 0:00:03  |██▎ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▍ | 296 kB 1.3 MB/s eta 0:00:03  |██▌ | 307 kB 1.3 MB/s eta 0:00:03  |██▋ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▊ | 337 kB 1.3 MB/s eta 0:00:03  |██▉ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███ | 368 kB 1.3 MB/s eta 0:00:03  |███ | 378 kB 1.3 MB/s eta 0:00:03  |███▏ | 389 kB 1.3 MB/s eta 0:00:03  |███▎ | 399 kB 1.3 MB/s eta 0:00:03  |███▍ | 409 kB 1.3 MB/s eta 0:00:03  |███▍ | 419 kB 1.3 MB/s eta 0:00:03  |███▌ | 430 kB 1.3 MB/s eta 0:00:03  |███▋ | 440 kB 1.3 MB/s eta 0:00:03  |███▊ | 450 kB 1.3 MB/s eta 0:00:03  |███▊ | 460 kB 1.3 MB/s eta 0:00:03  |███▉ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████ | 491 kB 1.3 MB/s eta 0:00:03  |████ | 501 kB 1.3 MB/s eta 0:00:03  |████▏ | 512 kB 1.3 MB/s eta 0:00:03  |████▎ | 522 kB 1.3 MB/s eta 0:00:03  |████▍ | 532 kB 1.3 MB/s eta 0:00:03  |████▍ | 542 kB 1.3 MB/s eta 0:00:03  |████▌ | 552 kB 1.3 MB/s eta 0:00:03  |████▋ | 563 kB 1.3 MB/s eta 0:00:03  |████▊ | 573 kB 1.3 MB/s eta 0:00:03  |████▊ | 583 kB 1.3 MB/s eta 0:00:03  |████▉ | 593 kB 1.3 MB/s eta 0:00:03  |█████ | 604 kB 1.3 MB/s eta 0:00:03  |█████ | 614 kB 1.3 MB/s eta 0:00:03  |█████ | 624 kB 1.3 MB/s eta 0:00:03  |█████▏ | 634 kB 1.3 MB/s eta 0:00:03  |█████▎ | 645 kB 1.3 MB/s eta 0:00:03  |█████▍ | 655 kB 1.3 MB/s eta 0:00:03  |█████▍ | 665 kB 1.3 MB/s eta 0:00:03  |█████▌ | 675 kB 1.3 MB/s eta 0:00:03  |█████▋ | 686 kB 1.3 MB/s eta 0:00:03  |█████▊ | 696 kB 1.3 MB/s eta 0:00:03  |█████▊ | 706 kB 1.3 MB/s eta 0:00:03  |█████▉ | 716 kB 1.3 MB/s eta 0:00:03  |██████ | 727 kB 1.3 MB/s eta 0:00:03  |██████ | 737 kB 1.3 MB/s eta 0:00:03  |██████ | 747 kB 1.3 MB/s eta 0:00:03  |██████▏ | 757 kB 1.3 MB/s eta 0:00:03  |██████▎ | 768 kB 1.3 MB/s eta 0:00:03  |██████▍ | 778 kB 1.3 MB/s eta 0:00:03  |██████▍ | 788 kB 1.3 MB/s eta 0:00:03  |██████▌ | 798 kB 1.3 MB/s eta 0:00:03  |██████▋ | 808 kB 1.3 MB/s eta 0:00:03  |██████▊ | 819 kB 1.3 MB/s eta 0:00:03  |██████▊ | 829 kB 1.3 MB/s eta 0:00:03  |██████▉ | 839 kB 1.3 MB/s eta 0:00:03  |███████ | 849 kB 1.3 MB/s eta 0:00:03  |███████ | 860 kB 1.3 MB/s eta 0:00:03  |███████ | 870 kB 1.3 MB/s eta 0:00:03  |███████▏ | 880 kB 1.3 MB/s eta 0:00:03  |███████▎ | 890 kB 1.3 MB/s eta 0:00:03  |███████▍ | 901 kB 1.3 MB/s eta 0:00:03  |███████▍ | 911 kB 1.3 MB/s eta 0:00:03  |███████▌ | 921 kB 1.3 MB/s eta 0:00:03  |███████▋ | 931 kB 1.3 MB/s eta 0:00:03  |███████▊ | 942 kB 1.3 MB/s eta 0:00:03  |███████▉ | 952 kB 1.3 MB/s eta 0:00:03  |███████▉ | 962 kB 1.3 MB/s eta 0:00:03  |████████ | 972 kB 1.3 MB/s eta 0:00:03  |████████ | 983 kB 1.3 MB/s eta 0:00:03  |████████▏ | 993 kB 1.3 MB/s eta 0:00:03  |████████▏ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▎ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▍ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▋ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▊ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▎ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▍ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▋ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.4 MB 1.3 MB/s eta 0:00:03  |███████████▏ | 1.4 MB 1.3 MB/s eta 0:00:03  |███████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▌ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▋ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.14.0-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 31.5 MB/s eta 0:00:01  |█▍ | 20 kB 37.9 MB/s eta 0:00:01  |██ | 30 kB 48.6 MB/s eta 0:00:01  |██▉ | 40 kB 55.9 MB/s eta 0:00:01  |███▌ | 51 kB 58.6 MB/s eta 0:00:01  |████▏ | 61 kB 64.8 MB/s eta 0:00:01  |█████ | 71 kB 68.6 MB/s eta 0:00:01  |█████▋ | 81 kB 73.5 MB/s eta 0:00:01  |██████▎ | 92 kB 74.9 MB/s eta 0:00:01  |███████ | 102 kB 76.7 MB/s eta 0:00:01  |███████▊ | 112 kB 76.7 MB/s eta 0:00:01  |████████▍ | 122 kB 76.7 MB/s eta 0:00:01  |█████████ | 133 kB 76.7 MB/s eta 0:00:01  |█████████▉ | 143 kB 76.7 MB/s eta 0:00:01  |██████████▌ | 153 kB 76.7 MB/s eta 0:00:01  |███████████▏ | 163 kB 76.7 MB/s eta 0:00:01  |███████████▉ | 174 kB 76.7 MB/s eta 0:00:01  |████████████▋ | 184 kB 76.7 MB/s eta 0:00:01  |█████████████▎ | 194 kB 76.7 MB/s eta 0:00:01  |██████████████ | 204 kB 76.7 MB/s eta 0:00:01  |██████████████▊ | 215 kB 76.7 MB/s eta 0:00:01  |███████████████▍ | 225 kB 76.7 MB/s eta 0:00:01  |████████████████ | 235 kB 76.7 MB/s eta 0:00:01  |████████████████▊ | 245 kB 76.7 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 76.7 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 76.7 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 76.7 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 76.7 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 76.7 MB/s eta 0:00:01  |█████████████████████ | 307 kB 76.7 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 76.7 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 76.7 MB/s eta 0:00:01  |███████████████████████ | 337 kB 76.7 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 76.7 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 76.7 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 76.7 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 76.7 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 76.7 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 76.7 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 76.7 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 76.7 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 76.7 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 76.7 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 76.7 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 76.7 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 76.7 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: filelock, platformdirs, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.14.0 platformdirs-4.2.2 virtualenv-20.26.2 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 319ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.0, setuptools==69.5.1, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 3.8 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/738.9 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 307.2/738.9 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_tokencache.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_tokencache.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1863 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2416 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2510 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2520 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2520 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenIssuerError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenNonceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:BrowserInteractionTimeoutError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RedirectUriError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TokenTypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.build_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging response.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cache.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme.PopAuthScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_cert_content.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._merge_claims_challenge_and_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims_dict.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging raw.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._load_private_key_from_pfx_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._load_private_key_from_pem_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._pii_less_home_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging home_account_id.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._clean_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._preferred_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.BackgroundBrowser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.Session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decide_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_pii_log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decorate_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_telemetry_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_regional_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client_credential.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urljoin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_authorization_request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._validate_ssh_cert_input_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._is_running_in_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging interested_authority_types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grouped_accounts.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._forget_me Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._sign_out Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_app_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app_metadata.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rt.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_from_cache_and_possibly_refresh_it Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging final_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._process_broker_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging e.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.user_realm_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging user_realm_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_endpoint.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.send_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication._acquire_token_interactive_via_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_on_behalf_of Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request._build_rst Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.escape_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.wsu_time_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime_obj.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.utcnow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging uuid.uuid4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_token_by_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.cElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.ElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dom.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.findall_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._epoch_to_local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.localtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.IdTokenError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging id_token.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._nonce_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonce.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _scope.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.encode_saml_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._build_auth_request_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._stringify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _headers.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._scope_set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._generate_pkce_code_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging verifier.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.parse_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _resp.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.obtain_auth_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_inside_docker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.readlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgroup_path.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.is_wsl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.uname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._browse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subprocess.call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._qs2kv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BaseHTTPServer.BaseHTTPRequestHandler.server.welcome_page.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgi.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_value_pairs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._printify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.isprintable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.do_GET Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler._send_full_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BaseHTTPServer.BaseHTTPRequestHandler.send_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BaseHTTPServer.BaseHTTPRequestHandler.send_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BaseHTTPServer.BaseHTTPRequestHandler.end_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BaseHTTPServer.BaseHTTPRequestHandler.server.welcome_page.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BaseHTTPServer.BaseHTTPRequestHandler.wfile.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.log_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.handle_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Thread Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.is_alive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver._get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.basicConfig Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.add_argument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.scope.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._scope_to_resource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging scope.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cs_error.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imds_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.register_logging_callback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.complete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.wait Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_result Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_telemetry_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.is_pop_authorization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_authorization_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token_expiry_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_raw_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_granted_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_msa_pt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_additional_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.MSALRuntimeAuthParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_requested_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_decoded_claims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_pop_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_redirect_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_console_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_desktop_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.set_is_pii_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging instance.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_oidc_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_entra_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.tenant_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging openid_config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.canonicalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority._instance_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.hostname.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.hostname.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.hit_an_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext._record_failure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._parse_http_429_5xx_retry_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lowercase_headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._extract_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._validate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._maintenance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappushpop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._drop_indexed_entry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.wraps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region_of_azure_vm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http_client.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atexit.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__.print_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging message.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dotenv.load_dotenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging getpass.getpass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RAW_REQ_CNF.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_pop_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http._get_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 460 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 May 22 10:15 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 22 10:15 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 22 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 21 03:25 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 934 May 22 10:14 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3343 May 22 10:14 fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3011 May 22 10:14 fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 562 May 22 10:15 fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 400502 May 22 10:15 fuzzerLogFile-fuzz_tokencache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 21 03:27 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 21 03:26 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 May 21 03:20 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 May 21 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 22 10:15 msal Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 May 22 10:15 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 44 May 22 10:15 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_auth.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_auth.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fb107889490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - requests Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7fb10766d6a0>, <_ast.ImportFrom object at 0x7fb10766d6d0>, <_ast.ImportFrom object at 0x7fb10766d7c0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fb10766d6a0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fb10766d6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fb10766d7c0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='requests', ctx=Load()), attr='Session', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb10766dbe0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] requests.Session Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: post Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='FuzzResponse', ctx=Load()), args=[], keywords=[keyword(arg='fdp', value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- post Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] FuzzResponse Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: get Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='FuzzResponse', ctx=Load()), args=[], keywords=[keyword(arg='fdp', value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- get Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] FuzzResponse Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: close Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='session', ctx=Load()), attr='close', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- close Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107676820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self.session.close Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='requests', ctx=Load()), attr='Response', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107676c10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] requests.Response Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=100, kind=None), Constant(value=599, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107676e20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self.fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=500, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107676fd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self.fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='_raw_resp', ctx=Load()), attr='raise_for_status', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb10767b460> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self._raw_resp.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb10767ba90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='AuthorityBuilder', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=50, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=50, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] AuthorityBuilder Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='PublicClientApplication', ctx=Load()), args=[], keywords=[keyword(arg='client_id', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[])), keyword(arg='authority', value=Name(id='authority', ctx=Load())), keyword(arg='http_client', value=Call(func=Name(id='FuzzHttpClient', ctx=Load()), args=[Name(id='fdp', ctx=Load())], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='app', ctx=Load()), attr='get_accounts', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107681190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] app.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='is_expected', ctx=Load()), args=[Name(id='error_list', ctx=Load()), Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=200, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107681730> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='extract_certs', ctx=Load()), args=[Name(id='cert', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107681940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fb1076819a0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fb107681a00> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107681b50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fb107681c40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fb107688be0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - requests Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='requests', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fb107688b50>, origin='/usr/local/lib/python3.8/site-packages/requests/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/requests']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fb107688c70>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fb107688b80>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.authority.AuthorityBuilder Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fb107688be0>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Connecting to security.ubuntu.com (185.125.190.36)] Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.26.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 210ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==24.0, setuptools==69.5.1, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_auth.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_auth.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3722 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 4853 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5019 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5053 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5069 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5069 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TooManyRedirects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidProxyURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidProxyURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RetryError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ProxyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ProxyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ReadTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidJSONError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ChunkedEncodingError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ContentDecodingError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsSSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StreamConsumedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsJSONDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsJSONDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:HTTPError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnrewindableBodyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnrewindableBodyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CookieConflictError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RedirectUriError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TokenTypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenIssuerError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenNonceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:BrowserInteractionTimeoutError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzResponse.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.check_compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.__version__.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardet.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging charset_normalizer.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._check_cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.contrib.pyopenssl.inject_into_urllib3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.simplefilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.NullHandler Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.RequestException.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat._resolve_char_detection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging session.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.head Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.patch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merged_setting.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merged_setting.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging session_hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging request_hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging location.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DEFAULT_PORTS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hist.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raw.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.geturl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.scheme.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.default_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks.default_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.mount Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging request.method.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging method.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging send_kwargs.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.head Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.patch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging adapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging history.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging history.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.SOCKSProxyManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.ssl_.create_urllib3_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.extract_zipped_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.ssl_.create_urllib3_context.load_verify_locations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters._urllib3_request_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.scheme.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.retry.Retry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.retry.Retry.from_int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.init_poolmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.proxy_manager_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.contrib.socks.SOCKSProxyManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.proxy_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.cert_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.build_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_encoding_from_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging req.url.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.get_connection_with_tls_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.select_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.prepend_scheme_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url.connection_from_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.connection_from_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.get_connection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url.connection_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.connection_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxy.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxy_scheme.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.urldefragauth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.add_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.Timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conn.urlopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin.path_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging field.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_fields.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.fields.RequestField Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.fields.RequestField.make_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.filepost.encode_multipart_formdata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestHooksMixin.deregister_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hooks.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest._get_idna_encoded_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging idna.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging host.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__nonzero__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.is_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.is_permanent_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.apparent_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardet.detect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_content.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.iter_slices Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.stream_decode_response_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chunk.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chunk.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.guess_json_utf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.links Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_header_links Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging link.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes._init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _codes.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging title.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging title.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes._init.doc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.AuthBase.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPProxyAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.init_per_thread_state Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.md5_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha256_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha512_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonce.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.ctime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging qop.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.handle_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.handle_401 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.request.body.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s_auth.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_dict_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.request.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prep.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.connection.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _r.history.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.body.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.certs.where Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.make_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.proxy_bypass_registry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winreg.OpenKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winreg.QueryValueEx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxyOverride.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.proxy_bypass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies_environment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.proxy_bypass_environment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dict_to_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fstat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging splitstr.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.netloc.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netrc.netrc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netrc.netrc.authenticators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.basename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipfile.is_zipfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipfile.ZipFile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zip_file.namelist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tempfile.gettempdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging member.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.atomic_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zip_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_handler.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tempfile.mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.from_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_list_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.parse_http_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.unquote_header_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.parse_http_list.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dict_from_cookiejar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.add_dict_to_cookiejar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_encodings_from_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging charset_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pragma_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils._parse_content_type_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging header.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.getincrementaldecoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_unicode_from_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tried_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_aton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging net.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_ntoa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.is_ipv4_address Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string_network.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string_network.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.set_environ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging no_proxy.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.hostname.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging host_with_port.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.proxy_bypass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxies.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_environ_proxies..get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_proxies.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.default_user_agent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging links.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sample.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.unquote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netloc.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.__version__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.lower_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_origin_req_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_full_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.is_unverifiable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.has_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.add_unredirected_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_new_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.unverifiable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.origin_req_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.getheaders Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.extract_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.add_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.remove_cookie_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging clearables.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar._find_no_duplicates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.morsel_to_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.iterkeys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.itervalues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.iteritems Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.list_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging domains.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.list_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging paths.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.multiple_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar._find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__dict__.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__dict__.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dummy_threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.set_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_jar.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_jar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.Cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strptime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging calendar.timegm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certifi.where Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging u_string.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.packages Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .locals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .__import__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging instance.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_oidc_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_entra_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.tenant_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging openid_config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.canonicalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority._instance_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.user_realm_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.hostname.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_cert_content.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._merge_claims_challenge_and_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims_dict.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging raw.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._load_private_key_from_pfx_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._load_private_key_from_pem_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._pii_less_home_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging home_account_id.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._clean_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._preferred_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.BackgroundBrowser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decide_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_pii_log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decorate_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_telemetry_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_regional_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client_credential.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urljoin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_authorization_request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._validate_ssh_cert_input_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._is_running_in_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging interested_authority_types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grouped_accounts.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._forget_me Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._sign_out Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_app_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app_metadata.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rt.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_from_cache_and_possibly_refresh_it Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging final_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._process_broker_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging e.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging user_realm_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_endpoint.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.send_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication._acquire_token_interactive_via_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_on_behalf_of Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.register_logging_callback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.complete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.wait Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_result Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_telemetry_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.is_pop_authorization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_authorization_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token_expiry_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_raw_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_granted_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging uuid.uuid4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_msa_pt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_additional_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.MSALRuntimeAuthParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_requested_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_decoded_claims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_pop_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_redirect_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_console_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_desktop_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.set_is_pii_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region_of_azure_vm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http_client.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._epoch_to_local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.localtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.IdTokenError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging id_token.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._nonce_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _scope.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.encode_saml_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._build_auth_request_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._stringify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _headers.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._scope_set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._generate_pkce_code_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging verifier.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.parse_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _resp.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.obtain_auth_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_inside_docker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.readlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgroup_path.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.is_wsl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.uname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._browse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subprocess.call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._qs2kv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.server.welcome_page.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgi.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_value_pairs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._printify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.isprintable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.do_GET Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler._send_full_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.end_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.server.welcome_page.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.wfile.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.log_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.handle_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Thread Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.is_alive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver._get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.basicConfig Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.add_argument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.scope.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._parse_http_429_5xx_retry_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lowercase_headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._extract_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._validate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._maintenance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappushpop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._drop_indexed_entry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.wraps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.hit_an_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext._record_failure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._scope_to_resource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cs_error.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imds_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request._build_rst Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.escape_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.wsu_time_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime_obj.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.utcnow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_token_by_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.ElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.cElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dom.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.findall_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme.PopAuthScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help._implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atexit.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__.print_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging message.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dotenv.load_dotenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging getpass.getpass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RAW_REQ_CNF.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_pop_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http._get_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1532 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 May 22 10:15 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 22 10:15 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 22 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 21 03:25 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 934 May 22 10:14 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3343 May 22 10:14 fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3011 May 22 10:14 fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 29320 May 22 10:15 fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1060988 May 22 10:15 fuzzerLogFile-fuzz_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 562 May 22 10:15 fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 400502 May 22 10:15 fuzzerLogFile-fuzz_tokencache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 21 03:27 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 21 03:26 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 May 21 03:20 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 May 21 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 22 10:15 msal Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 22 10:15 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 180 May 22 10:15 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 95% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2954 B/58.2 kB 5%] 100% [Working] Fetched 469 kB in 0s (1249 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (42.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-70.0.0-py3-none-any.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-70.0.0-py3-none-any.whl (863 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 471.0/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 50.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.8 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 18.2 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 17.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 23.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.2/9.2 MB 25.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 27.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 29.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 27.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.7 MB 71.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.9/4.7 MB 57.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 45.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 46.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/17.3 MB 73.7 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.9/17.3 MB 57.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 55.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.6/17.3 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.8/17.3 MB 53.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 49.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 45.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.3/17.3 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 43.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 40.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 39.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 35.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.5 MB 52.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 2.8/4.5 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.2/4.5 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 34.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 19.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_auth.data' and '/src/inspector/fuzzerLogFile-fuzz_auth.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_tokencache.data' and '/src/inspector/fuzzerLogFile-fuzz_tokencache.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_auth.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_auth.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_tokencache.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_tokencache.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=msal --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=msal --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=msal --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:04.823 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:04.823 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:04.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:04.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:04.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:04.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.050 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.050 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.062 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.301 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.434 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.434 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.434 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.446 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.448 INFO fuzzer_profile - accummulate_profile: fuzz_auth: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.452 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.452 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.453 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.453 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/BackgroundBrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/Session/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_pii_log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO fuzzer_profile - accummulate_profile: fuzz_auth: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/generate_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/update_telemetry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/check_compatibility/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/_check_cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/simplefilter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/NullHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/utcnow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/uuid4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/localtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session_hooks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session_hooks/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying request_hooks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying request_hooks/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying location/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DEFAULT_PORTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DEFAULT_PORTS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hist/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raw/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/sleep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/geturl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/readlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying send_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying send_kwargs/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/uname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/perf_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying adapter/send/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/call/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/server/welcome_page/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/isprintable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/send_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/send_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/end_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/server/welcome_page/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/wfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BaseHTTPServer/BaseHTTPRequestHandler/wfile/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/basicConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/add_argument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/parse_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/url/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/parse_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxy_scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxy_scheme/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying scope/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/Timeout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conn/urlopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/register_logging_callback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying field/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying field/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/complete/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_fields/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_fields/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_error_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying idna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying idna/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/wait/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_telemetry_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/is_pop_authorization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_authorization_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token_expiry_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_raw_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_client_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_granted_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_get_new_correlation_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_msa_pt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_additional_parameter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/MSALRuntimeAuthParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_requested_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_decoded_claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_pop_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/detect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_redirect_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_console_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_desktop_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/set_is_pii_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/local/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/ctime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qop/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappushpop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s_auth/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s_auth/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prep/prepare_cookies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/history/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/make_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/wraps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/OpenKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/QueryValueEx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxyOverride/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxyOverride/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies_environment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/print_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/proxy_bypass_environment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fstat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/load_dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying splitstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying splitstr/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/netloc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/netloc/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/get_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/is_pop_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/authenticators/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent_with_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/is_zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/ZipFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/namelist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/gettempdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying member/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying member/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/initiate_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_handler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_handler/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/mkstemp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_pop_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pragma_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pragma_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/getincrementaldecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tried_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/deserialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tried_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/post/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/_get_status_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_aton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying net/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying net/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_ntoa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying no_proxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying no_proxy/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host_with_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host_with_port/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/proxy_bypass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_proxies/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying links/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying links/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sample/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.576 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying validator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying validator/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netloc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netloc/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.578 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/extract_cookies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/add_cookie_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying clearables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying clearables/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domains/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domains/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/set_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/set_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/Cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strptime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/timegm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certifi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certifi/where/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying u_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying u_string/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /locals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__import__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/BackgroundBrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_pii_log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/generate_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/update_telemetry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/register_logging_callback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/complete/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_error_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/wait/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_telemetry_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/is_pop_authorization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_authorization_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token_expiry_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_raw_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_client_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_granted_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_get_new_correlation_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/uuid4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_msa_pt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_additional_parameter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/MSALRuntimeAuthParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_requested_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_decoded_claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_pop_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_redirect_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_console_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_desktop_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/set_is_pii_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/localtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/sleep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/readlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/uname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/call/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/isprintable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/end_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/basicConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/add_argument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/parse_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappushpop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/wraps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/utcnow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/print_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/load_dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/get_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/is_pop_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent_with_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/initiate_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_pop_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/deserialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/post/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/_get_status_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.705 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.705 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.705 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.706 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.707 INFO fuzzer_profile - accummulate_profile: fuzz_auth: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.830 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.830 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.830 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.830 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.830 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.839 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.849 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.849 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux -- fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.853 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.854 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.855 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.856 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.856 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.857 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.858 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.858 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.859 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.860 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.860 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.861 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.863 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux -- fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.864 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.864 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.865 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.866 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.866 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.867 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.868 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.868 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.870 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.871 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.871 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.872 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.873 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.873 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.cloudshell._is_running_in_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.874 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.875 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.875 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.876 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.877 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.877 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.878 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.879 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.879 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.880 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.881 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.882 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.883 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.884 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.884 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.885 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.886 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.887 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.887 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.888 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.889 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.889 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.890 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.891 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.892 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.893 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.894 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.895 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.895 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.896 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.897 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.898 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.899 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.899 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.900 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.901 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.901 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.902 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.903 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.904 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.905 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.906 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.907 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.908 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.908 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.909 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.910 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.910 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.912 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.912 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.913 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.914 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.915 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.915 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.916 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.917 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.917 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.918 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.919 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.920 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.920 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.921 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.922 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.922 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.923 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.924 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.925 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.925 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.926 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.927 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.927 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.928 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.929 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.930 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.930 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.931 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.932 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.932 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.933 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.934 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.935 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.935 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.936 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.937 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.937 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.938 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.939 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.939 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.940 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.941 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.942 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.942 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.943 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.944 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.944 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest._get_idna_encoded_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.945 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.946 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.947 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.947 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.948 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.949 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.949 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.950 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.951 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.951 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.952 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.953 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.954 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.955 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.956 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.956 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.957 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.958 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.959 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.959 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.960 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.961 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.962 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.962 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.963 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.964 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.964 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.965 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.966 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.967 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.967 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.968 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.969 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.969 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.970 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.971 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.972 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.972 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.973 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.974 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.975 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.975 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.976 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.977 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.977 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.978 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.979 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.979 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.980 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.981 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.981 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.982 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.983 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.MockRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.984 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.986 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.987 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.987 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.988 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.989 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.990 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.992 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.996 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.996 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.997 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:05.999 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.000 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.000 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.002 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.004 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.005 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.007 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.008 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.012 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.013 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.015 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.016 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.016 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.017 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.018 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.019 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.019 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.020 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.021 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.022 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.022 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.024 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.026 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.026 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.027 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.028 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.028 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.029 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.030 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.031 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.031 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.032 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.033 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.033 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.034 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.035 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.035 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.036 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.037 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.038 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.038 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.039 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.040 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.040 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.041 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.042 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.043 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.043 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.044 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.046 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.047 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.047 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.048 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.049 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.050 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.050 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.051 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.052 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.052 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.053 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.054 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.054 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.055 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.056 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.056 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.057 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.058 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.059 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.059 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.060 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.061 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.061 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.062 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.063 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.064 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.064 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.065 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.066 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.066 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.067 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.068 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.068 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.069 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.070 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.070 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.072 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.073 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.074 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.074 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.075 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.076 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.076 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.077 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.078 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.079 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.079 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.080 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.082 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.083 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.083 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.084 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.085 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.086 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.087 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.087 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.088 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_ipv4_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.089 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.089 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.090 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.091 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.092 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.092 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.093 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.094 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.094 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.095 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.096 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.097 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.097 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.098 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.099 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.099 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.100 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.101 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.102 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.102 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.103 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.104 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.set_environ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.104 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.105 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.106 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.107 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.108 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.108 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.109 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.110 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.110 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.111 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.112 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.113 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.113 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.114 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.115 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.115 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.116 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.117 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.118 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.118 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.119 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.120 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.120 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.121 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.122 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.122 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.123 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.124 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.125 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.125 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.126 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.127 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.127 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.128 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.129 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.130 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.130 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.131 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.132 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.132 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.133 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.134 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.134 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.135 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.136 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.136 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.137 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.138 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.138 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.139 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.140 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.141 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.141 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.142 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.143 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.143 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.144 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.146 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.147 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.147 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.148 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.149 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.151 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.152 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.152 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.153 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.155 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.156 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.156 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.157 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.158 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.159 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.159 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.161 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.162 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.162 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.163 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.165 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.166 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.173 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.174 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.175 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.176 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.177 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.178 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.178 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.179 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.180 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.180 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.181 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.182 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.182 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.183 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.184 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.184 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.185 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.186 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.187 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.187 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.188 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.189 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.189 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.190 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.191 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.191 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.192 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.193 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.194 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.194 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.195 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.196 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.196 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.197 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.198 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.198 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.199 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.200 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.200 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.201 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.201 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.202 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.203 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.205 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.205 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.212 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.212 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.213 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.213 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.222 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.223 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.357 INFO html_report - create_all_function_table: Assembled a total of 446 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.357 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.377 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.377 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.377 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.377 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:06.836 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.085 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokencache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.127 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.239 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.241 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.246 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 537 -- : 537 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.247 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.247 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.515 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.516 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (461 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.557 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.622 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.622 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.625 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.626 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.626 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.782 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.783 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.784 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.784 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.998 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.998 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:07.998 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.159 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.160 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.160 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.317 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.323 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.324 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.324 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.488 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.713 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.713 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.713 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.869 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.876 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:08.876 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.041 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.048 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.049 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.050 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.212 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.212 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.431 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.438 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.439 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.439 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.600 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.605 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['msal.application.ClientApplication._acquire_token_silent_with_error', 'requests.adapters.HTTPAdapter.send', 'msal.oauth2cli.oauth2.Client.obtain_token_by_browser', 'requests.auth.HTTPDigestAuth.handle_401', 'msal.application.ClientApplication.acquire_token_by_username_password', 'msal.oauth2cli.authcode._AuthCodeHandler.do_GET', 'msal.__main__._acquire_token_interactive', 'requests.utils.extract_zipped_paths', 'msal.application.PublicClientApplication.acquire_token_interactive', 'msal.application.ClientApplication.__init__'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.751 INFO html_report - create_all_function_table: Assembled a total of 446 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.757 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.760 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.760 INFO engine_input - analysis_func: Generating input for fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.761 INFO engine_input - analysis_func: Generating input for fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.763 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.763 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.763 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.765 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.765 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.801 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.801 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.802 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.818 INFO sinks_analyser - analysis_func: ['fuzz_auth.py', 'fuzz_tokencache.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.819 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.821 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.822 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.823 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.823 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.824 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.825 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.837 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.838 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.839 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.839 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.839 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.839 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.840 INFO annotated_cfg - analysis_func: Analysing: fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux -- fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240522/linux -- fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.843 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.960 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:09.960 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/26 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/26 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/26 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/26 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/26 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokencache_colormap.png [Content-Type=image/png]... Step #8: / [0/26 files][632.1 KiB/ 4.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/26 files][632.1 KiB/ 4.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/26 files][632.1 KiB/ 4.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [0/26 files][647.8 KiB/ 4.0 MiB] 15% Done / [1/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done / [2/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_tokencache.data [Content-Type=application/octet-stream]... Step #8: / [2/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_auth.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_auth.data [Content-Type=application/octet-stream]... Step #8: / [3/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done / [3/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done / [4/26 files][ 1.3 MiB/ 4.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [4/26 files][ 1.3 MiB/ 4.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [4/26 files][ 1.3 MiB/ 4.0 MiB] 33% Done / [5/26 files][ 1.3 MiB/ 4.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_auth_colormap.png [Content-Type=image/png]... Step #8: / [6/26 files][ 1.3 MiB/ 4.0 MiB] 33% Done / [6/26 files][ 1.3 MiB/ 4.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/26 files][ 1.4 MiB/ 4.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [6/26 files][ 1.4 MiB/ 4.0 MiB] 33% Done / [7/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [7/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_tokencache.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [8/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done / [8/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [8/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done / [8/26 files][ 2.4 MiB/ 4.0 MiB] 59% Done / [9/26 files][ 2.8 MiB/ 4.0 MiB] 69% Done / [10/26 files][ 3.1 MiB/ 4.0 MiB] 76% Done / [11/26 files][ 3.5 MiB/ 4.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [11/26 files][ 3.5 MiB/ 4.0 MiB] 86% Done / [12/26 files][ 3.6 MiB/ 4.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [12/26 files][ 3.6 MiB/ 4.0 MiB] 88% Done / [13/26 files][ 3.6 MiB/ 4.0 MiB] 88% Done / [14/26 files][ 3.6 MiB/ 4.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [14/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [15/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [16/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [17/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [18/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [19/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [20/26 files][ 4.0 MiB/ 4.0 MiB] 97% Done / [21/26 files][ 4.0 MiB/ 4.0 MiB] 99% Done / [22/26 files][ 4.0 MiB/ 4.0 MiB] 99% Done / [23/26 files][ 4.0 MiB/ 4.0 MiB] 99% Done / [24/26 files][ 4.0 MiB/ 4.0 MiB] 99% Done / [25/26 files][ 4.0 MiB/ 4.0 MiB] 99% Done / [26/26 files][ 4.0 MiB/ 4.0 MiB] 100% Done - Step #8: Operation completed over 26 objects/4.0 MiB. Finished Step #8 PUSH DONE