starting build "ef2a6245-3497-4d23-9232-117084523ce7" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 0d80090e4d10: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 1f9826e811f7: Waiting Step #0: b981ea28643a: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 6da9817935dd: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 170e46022092: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/h5py/textcov_reports/20240212/all_cov.json... Step #1: / [0/2 files][ 0.0 B/150.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/h5py/textcov_reports/20240212/html_status.json... Step #1: / [0/2 files][ 0.0 B/150.5 KiB] 0% Done / [1/2 files][ 24.5 KiB/150.5 KiB] 16% Done / [2/2 files][150.5 KiB/150.5 KiB] 100% Done Step #1: Operation completed over 2 objects/150.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 156 Step #2: -rw-r--r-- 1 root root 25132 Feb 12 10:04 html_status.json Step #2: -rw-r--r-- 1 root root 128982 Feb 12 10:04 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: 50e898cc1c8e: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: 5f14f2d5a944: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: ebd8249059d4: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: f46125ccc6bc: Waiting Step #4: fff17b067246: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: e667c6c012a1: Waiting Step #4: 174afde8b08f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 3cb217e698e8: Waiting Step #4: f96a58b6493f: Waiting Step #4: db7af1b26c60: Waiting Step #4: 17edcc97785b: Waiting Step #4: 5f14f2d5a944: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: f972795033e0: Pull complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Download complete Step #4: f96a58b6493f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 5f14f2d5a944: Verifying Checksum Step #4: 5f14f2d5a944: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: 5f14f2d5a944: Pull complete Step #4: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> dc4e9bdad619 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y pkg-config libhdf5-dev Step #4: ---> Running in c3e942303b79 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 2s (3931 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: hdf5-helpers libaec-dev libaec0 libgfortran5 libglib2.0-0 libglib2.0-data Step #4: libhdf5-103 libhdf5-cpp-103 libicu66 libjpeg-dev libjpeg-turbo8 Step #4: libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libsz2 libxml2 shared-mime-info Step #4: xdg-user-dirs zlib1g-dev Step #4: Suggested packages: Step #4: libhdf5-doc Step #4: The following NEW packages will be installed: Step #4: hdf5-helpers libaec-dev libaec0 libgfortran5 libglib2.0-0 libglib2.0-data Step #4: libhdf5-103 libhdf5-cpp-103 libhdf5-dev libicu66 libjpeg-dev libjpeg-turbo8 Step #4: libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libsz2 libxml2 pkg-config Step #4: shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.3 MB of archives. Step #4: After this operation, 66.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 hdf5-helpers amd64 1.10.4+repack-11ubuntu1 [13.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 libaec0 amd64 1.0.4-1 [19.1 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgfortran5 amd64 10.5.0-1ubuntu1~20.04 [737 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libsz2 amd64 1.0.4-1 [5188 B] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/universe amd64 libhdf5-103 amd64 1.10.4+repack-11ubuntu1 [1311 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 libhdf5-cpp-103 amd64 1.10.4+repack-11ubuntu1 [120 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 libaec-dev amd64 1.0.4-1 [16.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 libhdf5-dev amd64 1.10.4+repack-11ubuntu1 [2589 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.3 MB in 3s (5595 kB/s) Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package hdf5-helpers. Step #4: Preparing to unpack .../06-hdf5-helpers_1.10.4+repack-11ubuntu1_amd64.deb ... Step #4: Unpacking hdf5-helpers (1.10.4+repack-11ubuntu1) ... Step #4: Selecting previously unselected package libaec0:amd64. Step #4: Preparing to unpack .../07-libaec0_1.0.4-1_amd64.deb ... Step #4: Unpacking libaec0:amd64 (1.0.4-1) ... Step #4: Selecting previously unselected package libgfortran5:amd64. Step #4: Preparing to unpack .../08-libgfortran5_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #4: Unpacking libgfortran5:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libsz2:amd64. Step #4: Preparing to unpack .../09-libsz2_1.0.4-1_amd64.deb ... Step #4: Unpacking libsz2:amd64 (1.0.4-1) ... Step #4: Selecting previously unselected package libhdf5-103:amd64. Step #4: Preparing to unpack .../10-libhdf5-103_1.10.4+repack-11ubuntu1_amd64.deb ... Step #4: Unpacking libhdf5-103:amd64 (1.10.4+repack-11ubuntu1) ... Step #4: Selecting previously unselected package libhdf5-cpp-103:amd64. Step #4: Preparing to unpack .../11-libhdf5-cpp-103_1.10.4+repack-11ubuntu1_amd64.deb ... Step #4: Unpacking libhdf5-cpp-103:amd64 (1.10.4+repack-11ubuntu1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../12-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libjpeg-turbo8:amd64. Step #4: Preparing to unpack .../13-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #4: Preparing to unpack .../14-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg8:amd64. Step #4: Preparing to unpack .../15-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libjpeg8-dev:amd64. Step #4: Preparing to unpack .../16-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libjpeg-dev:amd64. Step #4: Preparing to unpack .../17-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libaec-dev:amd64. Step #4: Preparing to unpack .../18-libaec-dev_1.0.4-1_amd64.deb ... Step #4: Unpacking libaec-dev:amd64 (1.0.4-1) ... Step #4: Selecting previously unselected package libhdf5-dev. Step #4: Preparing to unpack .../19-libhdf5-dev_1.10.4+repack-11ubuntu1_amd64.deb ... Step #4: Unpacking libhdf5-dev (1.10.4+repack-11ubuntu1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../20-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up hdf5-helpers (1.10.4+repack-11ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libaec0:amd64 (1.0.4-1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libgfortran5:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libsz2:amd64 (1.0.4-1) ... Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libaec-dev:amd64 (1.0.4-1) ... Step #4: Setting up libhdf5-103:amd64 (1.10.4+repack-11ubuntu1) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #4: Setting up libhdf5-cpp-103:amd64 (1.10.4+repack-11ubuntu1) ... Step #4: Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #4: Setting up libhdf5-dev (1.10.4+repack-11ubuntu1) ... Step #4: update-alternatives: using /usr/lib/x86_64-linux-gnu/pkgconfig/hdf5-serial.pc to provide /usr/lib/x86_64-linux-gnu/pkgconfig/hdf5.pc (hdf5.pc) in auto mode Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container c3e942303b79 Step #4: ---> ff6a3478112d Step #4: Step 3/6 : RUN pip3 install --upgrade pip Cython numpy Step #4: ---> Running in 2eb33d258768 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Collecting Cython Step #4: Downloading https://files.pythonhosted.org/packages/e3/7f/f584f5d15323feb897d42ef0e9d910649e2150d7a30cf7e7a8cc1d236e6f/Cython-3.0.8-py2.py3-none-any.whl (1.2MB) Step #4: Collecting numpy Step #4: Downloading https://files.pythonhosted.org/packages/a4/9b/027bec52c633f6556dba6b722d9a0befb40498b9ceddd29cbe67a45a127c/numpy-1.24.4.tar.gz (10.9MB) Step #4: Installing build dependencies: started Step #4: Installing build dependencies: finished with status 'done' Step #4: Getting requirements to build wheel: started Step #4: Getting requirements to build wheel: finished with status 'done' Step #4: Preparing wheel metadata: started Step #4: Preparing wheel metadata: finished with status 'done' Step #4: Building wheels for collected packages: numpy Step #4: Building wheel for numpy (PEP 517): started Step #4: Building wheel for numpy (PEP 517): still running... Step #4: Building wheel for numpy (PEP 517): still running... Step #4: Building wheel for numpy (PEP 517): finished with status 'done' Step #4: Created wheel for numpy: filename=numpy-1.24.4-cp38-cp38-linux_x86_64.whl size=9719868 sha256=6851257e409e77bda0130e376b1ec26cb7abc8d50b969df2d8ee0eb5b625bf3c Step #4: Stored in directory: /root/.cache/pip/wheels/9f/b7/f4/38166ec6c7757984ef41e3f6594015395049bff59851c060ae Step #4: Successfully built numpy Step #4: Installing collected packages: pip, Cython, numpy Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed Cython-3.0.8 numpy-1.24.4 pip-24.0 Step #4: Removing intermediate container 2eb33d258768 Step #4: ---> f61ed93972c7 Step #4: Step 4/6 : RUN git clone https://github.com/h5py/h5py h5py Step #4: ---> Running in bbb2870c0d2e Step #4: Cloning into 'h5py'... Step #4: Removing intermediate container bbb2870c0d2e Step #4: ---> f683f62a7bb6 Step #4: Step 5/6 : COPY *.sh *py $SRC/ Step #4: ---> 6535a1624ca6 Step #4: Step 6/6 : WORKDIR $SRC/h5py Step #4: ---> Running in 447581e1b759 Step #4: Removing intermediate container 447581e1b759 Step #4: ---> e02fea78ce92 Step #4: Successfully built e02fea78ce92 Step #4: Successfully tagged gcr.io/oss-fuzz/h5py:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/h5py Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file9fjtQP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/h5py/.git Step #5 - "srcmap": + GIT_DIR=/src/h5py Step #5 - "srcmap": + cd /src/h5py Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/h5py/h5py Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6b512e5edf80f6660e0f07c704ab59faa733008b Step #5 - "srcmap": + jq_inplace /tmp/file9fjtQP '."/src/h5py" = { type: "git", url: "https://github.com/h5py/h5py", rev: "6b512e5edf80f6660e0f07c704ab59faa733008b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezbu3M9 Step #5 - "srcmap": + cat /tmp/file9fjtQP Step #5 - "srcmap": + jq '."/src/h5py" = { type: "git", url: "https://github.com/h5py/h5py", rev: "6b512e5edf80f6660e0f07c704ab59faa733008b" }' Step #5 - "srcmap": + mv /tmp/filezbu3M9 /tmp/file9fjtQP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file9fjtQP Step #5 - "srcmap": + rm /tmp/file9fjtQP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/h5py": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/h5py/h5py", Step #5 - "srcmap": "rev": "6b512e5edf80f6660e0f07c704ab59faa733008b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: numpy>=1.17.3 in /usr/local/lib/python3.8/site-packages (from h5py==3.10.0) (1.24.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for h5py (pyproject.toml) ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for h5py: filename=h5py-3.10.0-cp38-cp38-linux_x86_64.whl size=5259123 sha256=ad10c09360d7161579a96c437c67b555ed79f2e753122436843fd7642b8100af Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-q_c7210l/wheels/ac/30/bf/d7fe27c9d3a2e029c2c99d7794541cc98be8a8319e125bbc1d Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed h5py-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = address ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_h5f.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_h5f.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f6016f14490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - h5py Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016cf77c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016cf7910> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='h5p', ctx=Load()), attr='create', ctx=Load()), args=[Attribute(value=Attribute(value=Name(id='h5py', ctx=Load()), attr='h5p', ctx=Load()), attr='FILE_ACCESS', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016cf7a60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] h5p.create Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fapl', ctx=Load()), attr='set_fapl_core', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016cf7bb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fapl.set_fapl_core Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fapl', ctx=Load()), attr='set_file_image', ctx=Load()), args=[Name(id='image', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016cf7ca0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fapl.set_file_image Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='h5f', ctx=Load()), attr='open', ctx=Load()), args=[Constant(value='/tmp/tmpf.h5p', kind=None), Attribute(value=Attribute(value=Name(id='h5py', ctx=Load()), attr='h5f', ctx=Load()), attr='ACC_RDONLY', ctx=Load())], keywords=[keyword(arg='fapl', value=Name(id='fapl', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016cf7f70> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] h5f.open Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='h5py', ctx=Load()), attr='File', ctx=Load()), args=[Name(id='fid', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016d001c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] h5py.File Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016d00340> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016d00430> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f6016d00490> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f6016d004f0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6016d00280> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f6016d00fd0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - h5py Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='h5py', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f6016d00b20>, origin='/usr/local/lib/python3.8/site-packages/h5py/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/h5py']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - h5py.h5f Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to h5py Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='h5py', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f6016d008e0>, origin='/usr/local/lib/python3.8/site-packages/h5py/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/h5py']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - h5py.h5p Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to h5py Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='h5py', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f6016d00820>, origin='/usr/local/lib/python3.8/site-packages/h5py/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/h5py']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/h5py Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 3% [1 libpython3.9-minimal 201 kB/756 kB 27%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 0 B/2022 kB 0%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 0 B/218 kB 0%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 0 B/75.9 kB 0%] 56% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 0 B/23.3 kB 0%] 59% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 0 B/30.6 kB 0%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 12.1 kB/1778 kB 1%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 20.5 kB/423 kB 5%] 100% [Working] Fetched 5327 kB in 1s (3612 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18021 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.8 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 54.4 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 0 B/1890 kB 0%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 0 B/81.1 kB 0%] 20% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 libpython3.8-stdlib 38.2 kB/1674 kB 2%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 31% [6 python3.8 65.5 kB/387 kB 17%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 0 B/47.6 kB 0%] 36% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] 39% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [11 libpython3.8 33.5 kB/1625 kB 2%] 49% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 50% [12 libpython3.8-dev 46.9 kB/3950 kB 1%] 73% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [13 libpython3-dev 7236 B/7236 B 100%] 74% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [14 python-pip-whl 0 B/1805 kB 0%] 86% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [15 python3.8-dev 50.6 kB/514 kB 10%] 90% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [16 python3-lib2to3 0 B/76.3 kB 0%] 91% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [17 python3-distutils 49.5 kB/141 kB 35%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [19 python3-setuptools 37.5 kB/330 kB 11%] 97% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [20 python3-wheel 0 B/23.9 kB 0%] 98% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [21 python3-pip 0 B/231 kB 0%] 100% [Working] Fetched 13.8 MB in 1s (22.5 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18721 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19003 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19377 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.6 MB/s eta 0:00:02  |▏ | 20 kB 2.0 MB/s eta 0:00:02  |▎ | 30 kB 2.9 MB/s eta 0:00:02  |▍ | 40 kB 1.2 MB/s eta 0:00:04  |▍ | 51 kB 1.3 MB/s eta 0:00:03  |▌ | 61 kB 1.6 MB/s eta 0:00:03  |▋ | 71 kB 1.7 MB/s eta 0:00:03  |▊ | 81 kB 1.9 MB/s eta 0:00:02  |▉ | 92 kB 2.0 MB/s eta 0:00:02  |▉ | 102 kB 1.6 MB/s eta 0:00:03  |█ | 112 kB 1.6 MB/s eta 0:00:03  |█ | 122 kB 1.6 MB/s eta 0:00:03  |█▏ | 133 kB 1.6 MB/s eta 0:00:03  |█▏ | 143 kB 1.6 MB/s eta 0:00:03  |█▎ | 153 kB 1.6 MB/s eta 0:00:03  |█▍ | 163 kB 1.6 MB/s eta 0:00:03  |█▌ | 174 kB 1.6 MB/s eta 0:00:03  |█▋ | 184 kB 1.6 MB/s eta 0:00:03  |█▋ | 194 kB 1.6 MB/s eta 0:00:03  |█▊ | 204 kB 1.6 MB/s eta 0:00:03  |█▉ | 215 kB 1.6 MB/s eta 0:00:03  |██ | 225 kB 1.6 MB/s eta 0:00:03  |██ | 235 kB 1.6 MB/s eta 0:00:03  |██ | 245 kB 1.6 MB/s eta 0:00:03  |██▏ | 256 kB 1.6 MB/s eta 0:00:03  |██▎ | 266 kB 1.6 MB/s eta 0:00:03  |██▍ | 276 kB 1.6 MB/s eta 0:00:03  |██▍ | 286 kB 1.6 MB/s eta 0:00:03  |██▌ | 296 kB 1.6 MB/s eta 0:00:03  |██▋ | 307 kB 1.6 MB/s eta 0:00:03  |██▊ | 317 kB 1.6 MB/s eta 0:00:03  |██▊ | 327 kB 1.6 MB/s eta 0:00:03  |██▉ | 337 kB 1.6 MB/s eta 0:00:03  |███ | 348 kB 1.6 MB/s eta 0:00:03  |███ | 358 kB 1.6 MB/s eta 0:00:03  |███▏ | 368 kB 1.6 MB/s eta 0:00:03  |███▏ | 378 kB 1.6 MB/s eta 0:00:03  |███▎ | 389 kB 1.6 MB/s eta 0:00:03  |███▍ | 399 kB 1.6 MB/s eta 0:00:03  |███▌ | 409 kB 1.6 MB/s eta 0:00:03  |███▋ | 419 kB 1.6 MB/s eta 0:00:03  |███▋ | 430 kB 1.6 MB/s eta 0:00:03  |███▊ | 440 kB 1.6 MB/s eta 0:00:03  |███▉ | 450 kB 1.6 MB/s eta 0:00:03  |████ | 460 kB 1.6 MB/s eta 0:00:03  |████ | 471 kB 1.6 MB/s eta 0:00:03  |████ | 481 kB 1.6 MB/s eta 0:00:03  |████▏ | 491 kB 1.6 MB/s eta 0:00:03  |████▎ | 501 kB 1.6 MB/s eta 0:00:03  |████▍ | 512 kB 1.6 MB/s eta 0:00:03  |████▍ | 522 kB 1.6 MB/s eta 0:00:03  |████▌ | 532 kB 1.6 MB/s eta 0:00:03  |████▋ | 542 kB 1.6 MB/s eta 0:00:03  |████▊ | 552 kB 1.6 MB/s eta 0:00:03  |████▊ | 563 kB 1.6 MB/s eta 0:00:03  |████▉ | 573 kB 1.6 MB/s eta 0:00:03  |█████ | 583 kB 1.6 MB/s eta 0:00:03  |█████ | 593 kB 1.6 MB/s eta 0:00:03  |█████▏ | 604 kB 1.6 MB/s eta 0:00:03  |█████▏ | 614 kB 1.6 MB/s eta 0:00:03  |█████▎ | 624 kB 1.6 MB/s eta 0:00:03  |█████▍ | 634 kB 1.6 MB/s eta 0:00:03  |█████▌ | 645 kB 1.6 MB/s eta 0:00:02  |█████▌ | 655 kB 1.6 MB/s eta 0:00:02  |█████▋ | 665 kB 1.6 MB/s eta 0:00:02  |█████▊ | 675 kB 1.6 MB/s eta 0:00:02  |█████▉ | 686 kB 1.6 MB/s eta 0:00:02  |██████ | 696 kB 1.6 MB/s eta 0:00:02  |██████ | 706 kB 1.6 MB/s eta 0:00:02  |██████ | 716 kB 1.6 MB/s eta 0:00:02  |██████▏ | 727 kB 1.6 MB/s eta 0:00:02  |██████▎ | 737 kB 1.6 MB/s eta 0:00:02  |██████▎ | 747 kB 1.6 MB/s eta 0:00:02  |██████▍ | 757 kB 1.6 MB/s eta 0:00:02  |██████▌ | 768 kB 1.6 MB/s eta 0:00:02  |██████▋ | 778 kB 1.6 MB/s eta 0:00:02  |██████▊ | 788 kB 1.6 MB/s eta 0:00:02  |██████▊ | 798 kB 1.6 MB/s eta 0:00:02  |██████▉ | 808 kB 1.6 MB/s eta 0:00:02  |███████ | 819 kB 1.6 MB/s eta 0:00:02  |███████ | 829 kB 1.6 MB/s eta 0:00:02  |███████▏ | 839 kB 1.6 MB/s eta 0:00:02  |███████▏ | 849 kB 1.6 MB/s eta 0:00:02  |███████▎ | 860 kB 1.6 MB/s eta 0:00:02  |███████▍ | 870 kB 1.6 MB/s eta 0:00:02  |███████▌ | 880 kB 1.6 MB/s eta 0:00:02  |███████▌ | 890 kB 1.6 MB/s eta 0:00:02  |███████▋ | 901 kB 1.6 MB/s eta 0:00:02  |███████▊ | 911 kB 1.6 MB/s eta 0:00:02  |███████▉ | 921 kB 1.6 MB/s eta 0:00:02  |████████ | 931 kB 1.6 MB/s eta 0:00:02  |████████ | 942 kB 1.6 MB/s eta 0:00:02  |████████ | 952 kB 1.6 MB/s eta 0:00:02  |████████▏ | 962 kB 1.6 MB/s eta 0:00:02  |████████▎ | 972 kB 1.6 MB/s eta 0:00:02  |████████▎ | 983 kB 1.6 MB/s eta 0:00:02  |████████▍ | 993 kB 1.6 MB/s eta 0:00:02  |████████▌ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▋ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▊ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▊ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▉ | 1.0 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▏ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▎ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.6 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.6 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▊ | 2.2 MB 1.6 MB/s eta 0:00:01  |██████████████████▉ | 2.2 MB 1.6 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 1.6 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 1.6 MB/s eta 0:00:01  |███████████████████ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▎ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▌ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▋ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 20.5 MB/s eta 0:00:01  |█▍ | 20 kB 28.2 MB/s eta 0:00:01  |██ | 30 kB 36.3 MB/s eta 0:00:01  |██▉ | 40 kB 43.0 MB/s eta 0:00:01  |███▌ | 51 kB 48.7 MB/s eta 0:00:01  |████▏ | 61 kB 53.9 MB/s eta 0:00:01  |█████ | 71 kB 57.9 MB/s eta 0:00:01  |█████▋ | 81 kB 59.8 MB/s eta 0:00:01  |██████▎ | 92 kB 62.9 MB/s eta 0:00:01  |███████ | 102 kB 65.8 MB/s eta 0:00:01  |███████▊ | 112 kB 65.8 MB/s eta 0:00:01  |████████▍ | 122 kB 65.8 MB/s eta 0:00:01  |█████████ | 133 kB 65.8 MB/s eta 0:00:01  |█████████▉ | 143 kB 65.8 MB/s eta 0:00:01  |██████████▌ | 153 kB 65.8 MB/s eta 0:00:01  |███████████▏ | 163 kB 65.8 MB/s eta 0:00:01  |███████████▉ | 174 kB 65.8 MB/s eta 0:00:01  |████████████▋ | 184 kB 65.8 MB/s eta 0:00:01  |█████████████▎ | 194 kB 65.8 MB/s eta 0:00:01  |██████████████ | 204 kB 65.8 MB/s eta 0:00:01  |██████████████▊ | 215 kB 65.8 MB/s eta 0:00:01  |███████████████▍ | 225 kB 65.8 MB/s eta 0:00:01  |████████████████ | 235 kB 65.8 MB/s eta 0:00:01  |████████████████▊ | 245 kB 65.8 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 65.8 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 65.8 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 65.8 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 65.8 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 65.8 MB/s eta 0:00:01  |█████████████████████ | 307 kB 65.8 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 65.8 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 65.8 MB/s eta 0:00:01  |███████████████████████ | 337 kB 65.8 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 65.8 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 65.8 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 65.8 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 65.8 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 65.8 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 65.8 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 65.8 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 65.8 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 65.8 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 65.8 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 65.8 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 65.8 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 65.8 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: filelock, platformdirs, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.1 platformdirs-4.2.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 414ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/h5py/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/h5py/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/h5py/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/h5py/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 2.3 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/738.9 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 522.2/738.9 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_h5f.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_h5f.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1796 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2320 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2388 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2446 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2446 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/filters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/group.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dataset.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StopIteration Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/selections2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/dims.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IndexError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/h5py_warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/vds.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/datatype.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/_hl/attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/ipy_completer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TryNext Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5p.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fapl.set_fapl_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fapl.set_file_image Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5f.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_h5f.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _errors.silence_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _conv.register_converters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atexit.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5z._register_lzf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.run_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.tests.run_tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.enable_ipython_completer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging IPython.core.interactiveshell.InteractiveShell.initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging IPython.ipapi.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.ipy_completer.load_ipython_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5.get_libversion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters._gen_filter_tuples Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _COMP_FILTERS.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5z.filter_avail Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5z.get_filter_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enc.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters._external_entry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.compat.filename_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging operator.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters._normalize_external Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.FilterRefBase._kwargs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.FilterRefBase.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.FilterRefBase.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.FilterRefBase.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.FilterRefBase.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.FilterRefBase.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.Gzip.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.fill_dcpl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.fill_dcpl.rq_tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.guess_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fill_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_scaleoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_external Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_shuffle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_szip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fletcher32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.filters.get_filters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.get_nfilters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.get_filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging filters.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.array Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.isfinite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.log10 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .abs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.ceil Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.is_hdf5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fspath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.abspath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5f.is_hdf5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.find_item_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5t.check_string_dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5t.check_vlen_dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging item_types.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.guess_dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5t.string_dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.is_float16_dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.array_for_new_object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.asarray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.view Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.default_lapl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fapl.set_fclose_degree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lapl.set_elink_fapl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.default_lcpl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lcpl.set_create_intermediate_group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.is_empty_dataspace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.get_space Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.CommonStateObject._lapl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.CommonStateObject._lcpl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.CommonStateObject._e Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.CommonStateObject._e.get_lcpl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lcpl.set_char_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.CommonStateObject._d Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base._RegionProxy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base._RegionProxy.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.select Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5r.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base._RegionProxy.shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5r.get_region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base._RegionProxy.selection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.guess_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _objects.with_phil Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5i.get_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.parent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging posixpath.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.ref Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.regionref Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.attrs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.__getnewargs__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.HLObject.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.KeysViewHDF5.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.KeysViewHDF5.__reversed__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.ValuesViewHDF5.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.ValuesView._mapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.ValuesViewHDF5.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.ValuesViewHDF5.__reversed__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.ItemsViewHDF5.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.ItemsView._mapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.ItemsViewHDF5.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.ItemsViewHDF5.__reversed__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.MappingHDF5.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.KeysView.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.MappingHDF5.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.ValuesView.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.MappingHDF5.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.ItemsView.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.MappingHDF5._ipython_key_completions_ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.Empty.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.Empty.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.Empty.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.cached_property.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.cached_property.__get__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.PointSelection.from_mask Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5s.create_simple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _selector.Selector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.nselect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.mshape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.array_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.expand_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.broadcast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.Selection.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.PointSelection.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.PointSelection._perform_selection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mask.nonzero Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.transpose Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.PointSelection.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.PointSelection.prepend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.PointSelection.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.SimpleSelection.mshape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.SimpleSelection.array_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.SimpleSelection.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.SimpleSelection.expand_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging eshape.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging remaining_src_dims.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.SimpleSelection.broadcast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.select_hyperslab Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.unravel_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.offset_simple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.FancySelection.mshape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.FancySelection.array_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.FancySelection.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.FancySelection.expand_shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.FancySelection.broadcast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.get_simple_extent_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.get_select_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.get_select_npoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.get_select_bounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.ones Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections.guess_shape.get_n_axis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bottomcorner.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging boxshape.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging masked_sid.select_hyperslab Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging masked_sid.get_select_npoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fspath.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fsdecode.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fsencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.compat.filename_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fspath.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fsencode.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fsdecode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5.get_config Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging libver_dict.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging libver_dict.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging libver_dict_r.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files._set_fapl_mpio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mpi4py.MPI.Info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fapl_mpio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files._set_fapl_fileobj Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fileobj_driver Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fapl_ros3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fapl_direct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.register_driver Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.unregister_driver Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.registered_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.make_fapl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_libver_bounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_alignment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.get_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_page_buffer_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_meta_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_file_locking Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwds.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_fapl_ros3_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.make_fcpl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_link_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_attr_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging strategies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_file_space_strategy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plist.set_file_space_page_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.make_fid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fcpl.set_userblock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5f.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fapl.get_driver Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fid.get_create_plist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging existing_fcpl.get_userblock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fid.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.attrs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5f.get_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.driver Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging drivers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.libver Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.userblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fcpl.get_userblock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.meta_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fapl.get_meta_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.atomic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.swmr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwds.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5i.get_file_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwds.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _objects.nonlocal_close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5f.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.files.File.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.basename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _gcpl_crt_order.set_link_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _gcpl_crt_order.set_attr_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.create_group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5g.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.create_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.require_group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.make_new_dset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.create_virtual_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualLayout.make_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.build_virtual_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualLayout.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.require_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.open_dset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.can_cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.create_dataset_like Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwupdate.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.id.get_create_plist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_obj_track_times Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_attr_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5r.dereference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5o.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5i.get_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.datatype.Datatype.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5o.get_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.SoftLink.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.ExternalLink.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5o.link Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5t.py_create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging htype.commit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__reversed__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5g._path_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging posixpath.basename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copypl.set_copy_object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5o.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.move Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.visit.proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5o.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.visititems Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.visititems.proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.Group.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.SoftLink.path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.SoftLink.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.ExternalLink.path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.ExternalLink.filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.group.ExternalLink.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.set_fill_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.set_obj_track_times Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.set_attr_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dapl.set_efile_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dapl.set_virtual_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dapl.get_chunk_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dapl.set_chunk_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5s.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5d.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dset_id.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5d.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AstypeWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AstypeWrapper.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AstypeWrapper.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AstypeWrapper.__array__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.astype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AsStrWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AsStrWrapper.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.isscalar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bytes_arr.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging b.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AsStrWrapper.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.AsStrWrapper.__array__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.FieldsWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.readtime_dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.FieldsWrapper.__array__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.FieldsWrapper.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.FieldsWrapper.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.CollectiveContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.CollectiveContext.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.CollectiveContext.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.ChunkIterator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .slice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.ChunkIterator.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.ChunkIterator.__next__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging slices.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.astype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.asstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.fields Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.collective Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.dims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.ndim Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.resize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.nbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset._selector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset._fast_reader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.chunks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_layout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.compression Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.compression_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.shuffle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.fletcher32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.scaleoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.external Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ext_list.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.maxshape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging space.get_simple_extent_dims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.fillvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.zeros Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.base.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset._extent_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset._is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.iter_chunks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset._fast_read_ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sid_out.select_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections2.select_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections2.ScalarReadSelection.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging numpy.empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tmp.ravel Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.reshape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.view Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subtype.get_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5t.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mtype.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.read_direct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.write_direct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__array__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging posixpath.normpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.refresh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.is_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.virtual_sources Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_virtual_vspace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_virtual_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_virtual_dsetname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_virtual_srcspace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dcpl.get_virtual_count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.make_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.set_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dataset.Dataset.is_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.is_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections2.read_dtypes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections2.read_selections_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dsid.get_space Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source_space.select_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.selections2.ScalarReadSelection.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.label Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.get_label Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.set_label Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.get_num_scales Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__getitem__.f Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.get_scale_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.attach_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.attach_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.detach_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5ds.detach_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionProxy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.dims.DimensionManager.create_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dset.make_scale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.h5py_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds._convert_space_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.sel.id.get_select_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.sel.id.is_regular_hyperslab Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.sel.id.get_simple_extent_ndims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.sel.id.get_regular_hyperslab Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.sel.id.select_hyperslab Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualSource.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualSource.shape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualSource.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualLayout.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualLayout._source_file_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.vds.VirtualLayout._get_dcpl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_dcpl.set_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.datatype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.datatype.Datatype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.datatype.Datatype.dtype Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.datatype.Datatype.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5a.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.get_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5a.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.reshape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5a.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5a.create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.modify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5a.get_num_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__iter__.iter_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attrlist.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cpl.get_attr_creation_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cpl.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5a.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py._hl.attrs.AttributeManager.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.ipy_completer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.ipy_completer._retrieve_obj Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.ipy_completer.h5py_item_completer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re_item_match.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging posixpath.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging posixpath.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.ipy_completer.h5py_attr_completer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re_attr_match.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging IPython.utils.generics.complete_object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging IPython.get_ipython Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.ipy_completer.h5py_completer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re_object_match.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging IPython.get_ipython.set_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h5py.tests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shlex.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cli.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subprocess.call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 600 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:09 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:09 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 .coverage_dir Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 35 Feb 12 10:07 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Feb 12 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:07 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 407 Feb 12 10:07 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 9197 Feb 12 10:07 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 352 Feb 12 10:07 .pre-commit-config.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 197 Feb 12 10:07 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1876 Feb 12 10:07 .travis.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:09 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1520 Feb 12 10:07 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1037 Feb 12 10:07 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1712 Feb 12 10:07 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 __pycache__ Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 10725 Feb 12 10:07 api_gen.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1821 Feb 12 10:07 appveyor.yml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6858 Feb 12 10:07 asv.conf.json Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 9296 Feb 12 10:07 azure-pipelines.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 benchmarks Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Feb 12 10:09 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:07 ci Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 242 Feb 12 10:07 codecov.yml Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 375 Feb 12 10:07 dev-install.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:07 docs Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:07 docs_api Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 examples Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 259 Feb 12 10:09 fuzzerLogFile-fuzz_h5f.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 361255 Feb 12 10:09 fuzzerLogFile-fuzz_h5f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4453 Feb 12 10:07 github_deploy_key_h5py_h5py.enc Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 273 Feb 12 10:09 h5config.json Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:08 h5py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:09 h5py.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 licenses Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:07 lzf Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 news Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 other Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 11804 Feb 12 10:07 pylintrc Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2838 Feb 12 10:07 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 171 Feb 12 10:07 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1428 Feb 12 10:07 rever.xsh Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 2656 Feb 12 10:07 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6739 Feb 12 10:07 setup_build.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 11638 Feb 12 10:07 setup_configure.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 132 Feb 12 10:09 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2831 Feb 12 10:07 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev is already the newest version (8c-2ubuntu8). Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 107 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 409 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 47% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [2 libyaml-dev 2606 B/58.2 kB 4%] 100% [Working] Fetched 107 kB in 0s (386 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20277 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl.metadata (6.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 33.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 3.4/8.0 MB 49.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 6.5/8.0 MB 62.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 68.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 55.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 102.4/158.9 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.8/site-packages (from matplotlib) (1.24.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 225.3/247.7 kB 6.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 22.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 32.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 45.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.0/9.2 MB 53.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 44.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 163.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 62.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.0/4.5 MB 162.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 87.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 62.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_h5f.data' and '/src/inspector/fuzzerLogFile-fuzz_h5f.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_h5f.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_h5f.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=h5py --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/h5py/reports/20240212/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=h5py --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/h5py/reports/20240212/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=h5py --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/h5py/reports/20240212/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.464 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.464 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_h5f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.789 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_h5f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.837 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.837 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.837 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.851 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.858 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.858 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.859 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.860 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.864 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5p/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/set_fapl_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/set_file_image/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _errors/silence_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _conv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _conv/register_converters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5z/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5z/_register_lzf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/run_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/tests/run_tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/enable_ipython_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/core/interactiveshell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/core/interactiveshell/InteractiveShell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/core/interactiveshell/InteractiveShell/initialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/ipapi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/ipapi/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/load_ipython_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5/get_libversion/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/_gen_filter_tuples/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _COMP_FILTERS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _COMP_FILTERS/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5z/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5z/filter_avail/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5z/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5z/get_filter_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enc/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/_external_entry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/compat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/compat/filename_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying operator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying operator/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/_normalize_external/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/FilterRefBase/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/Gzip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/Gzip/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/fill_dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/fill_dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/fill_dcpl/rq_tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/guess_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fill_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_scaleoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_external/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_shuffle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_deflate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_szip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fletcher32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/filters/get_filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/get_nfilters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/get_filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filters/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/array/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/isfinite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/log10/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /abs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/ceil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/is_hdf5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/abspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/find_item_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/check_string_dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/check_vlen_dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying item_types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying item_types/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/guess_dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/string_dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/is_float16_dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/array_for_new_object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/asarray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/view/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/default_lapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/set_fclose_degree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lapl/set_elink_fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/default_lcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lcpl/set_create_intermediate_group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/is_empty_dataspace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/get_space/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/_lapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/_lcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/_e/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/_e/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/_e/get_lcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lcpl/set_char_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/CommonStateObject/_d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/select/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5r/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5r/get_region/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/_RegionProxy/selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/guess_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _objects/with_phil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5i/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5i/get_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/parent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/ref/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/regionref/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__bool__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__getnewargs__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/HLObject/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/KeysViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/KeysViewHDF5/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/KeysViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/KeysViewHDF5/__reversed__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ValuesViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ValuesViewHDF5/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ValuesView/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ValuesView/_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ValuesView/_mapping/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ValuesViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ValuesViewHDF5/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ValuesViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ValuesViewHDF5/__reversed__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ItemsViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ItemsViewHDF5/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ItemsView/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ItemsView/_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ItemsView/_mapping/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ItemsViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ItemsViewHDF5/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ItemsViewHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/ItemsViewHDF5/__reversed__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/KeysView/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/KeysView/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ValuesView/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ValuesView/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ItemsView/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/ItemsView/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/MappingHDF5/_ipython_key_completions_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/Empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/Empty/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/Empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/Empty/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/Empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/Empty/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/cached_property/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/cached_property/__get__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/from_mask/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5s/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5s/create_simple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _selector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _selector/Selector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/nselect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/mshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/array_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/expand_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/broadcast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/Selection/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/_perform_selection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mask/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mask/nonzero/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/transpose/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/prepend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/PointSelection/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/mshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/array_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/expand_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying eshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying eshape/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying remaining_src_dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying remaining_src_dims/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/SimpleSelection/broadcast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/select_hyperslab/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/unravel_index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/offset_simple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/mshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/array_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/expand_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/FancySelection/broadcast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/get_simple_extent_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/get_select_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/get_select_npoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/get_select_bounds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/ones/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/guess_shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections/guess_shape/get_n_axis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bottomcorner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bottomcorner/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying boxshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying boxshape/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying masked_sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying masked_sid/select_hyperslab/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying masked_sid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying masked_sid/get_select_npoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/compat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fspath/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fsdecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fsdecode/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fsencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/compat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/compat/filename_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fspath/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fsencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fsencode/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fsdecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5/get_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying libver_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying libver_dict/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying libver_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying libver_dict/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying libver_dict_r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying libver_dict_r/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/_set_fapl_mpio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mpi4py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mpi4py/MPI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mpi4py/MPI/Info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fapl_mpio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/_set_fapl_fileobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fileobj_driver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fapl_ros3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fapl_direct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/register_driver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/unregister_driver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/registered_drivers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:50.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/make_fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_libver_bounds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_alignment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/get_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_page_buffer_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_meta_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_file_locking/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_fapl_ros3_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/make_fcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_link_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_attr_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying strategies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying strategies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_file_space_strategy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plist/set_file_space_page_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/make_fid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fcpl/set_userblock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/get_driver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fid/get_create_plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying existing_fcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying existing_fcpl/get_userblock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fid/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/driver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying drivers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying drivers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/libver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/userblock_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fcpl/get_userblock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/meta_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fapl/get_meta_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/atomic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/swmr_mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5i/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5i/get_file_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _objects/nonlocal_close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__enter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__exit__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/files/File/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _gcpl_crt_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _gcpl_crt_order/set_link_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _gcpl_crt_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _gcpl_crt_order/set_attr_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/create_group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5g/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5g/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/create_dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/require_group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/make_new_dset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/create_virtual_dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/make_dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/build_virtual_dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/require_dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/open_dset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/can_cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/create_dataset_like/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwupdate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwupdate/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/id/get_create_plist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_obj_track_times/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_attr_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5r/dereference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5i/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5i/get_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/get_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/SoftLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/SoftLink/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/py_create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying htype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying htype/commit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__reversed__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5g/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5g/_path_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copypl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copypl/set_copy_object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/move/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/visit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/visit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/visit/proxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5o/visit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/visititems/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/visititems/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/visititems/proxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/Group/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/SoftLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/SoftLink/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/SoftLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/SoftLink/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/group/ExternalLink/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/set_fill_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/set_obj_track_times/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/set_attr_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/set_efile_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/set_virtual_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/get_chunk_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dapl/set_chunk_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5s/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5s/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5d/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dset_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dset_id/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5d/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AstypeWrapper/__array__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/astype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/isscalar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bytes_arr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bytes_arr/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/AsStrWrapper/__array__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/readtime_dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__array__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/FieldsWrapper/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/CollectiveContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/CollectiveContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/CollectiveContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/CollectiveContext/__enter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/CollectiveContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/CollectiveContext/__exit__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/ChunkIterator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/ChunkIterator/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /slice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/ChunkIterator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/ChunkIterator/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/ChunkIterator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/ChunkIterator/__next__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying slices/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying slices/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/astype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/asstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/fields/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/collective/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/ndim/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/resize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/nbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/_selector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/_fast_reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/chunks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_layout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/compression/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/compression_opts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/shuffle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/fletcher32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/scaleoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/external/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ext_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ext_list/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/maxshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying space/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying space/get_simple_extent_dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/fillvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/zeros/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/base/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/_extent_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/_is_empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/iter_chunks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/_fast_read_ok/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid_out/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sid_out/select_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/select_read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/ScalarReadSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/ScalarReadSelection/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying numpy/empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tmp/ravel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/reshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/view/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subtype/get_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5t/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mtype/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/read_direct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/write_direct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__array__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/normpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/refresh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/is_virtual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/virtual_sources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_virtual_vspace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_virtual_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_virtual_dsetname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_virtual_srcspace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dcpl/get_virtual_count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/make_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/set_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dataset/Dataset/is_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/is_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/read_dtypes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/read_selections_scalar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dsid/get_space/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_space/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_space/select_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/ScalarReadSelection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/selections2/ScalarReadSelection/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/get_label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/set_label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/get_num_scales/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/iterate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__getitem__/f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/get_scale_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/attach_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/attach_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/detach_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5ds/detach_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionProxy/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/dims/DimensionManager/create_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dset/make_scale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/h5py_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/_convert_space_for_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/get_select_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/is_regular_hyperslab/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/get_simple_extent_ndims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/get_regular_hyperslab/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/sel/id/select_hyperslab/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualSource/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualSource/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualSource/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualSource/shape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualSource/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualSource/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/_source_file_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/vds/VirtualLayout/_get_dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_dcpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_dcpl/set_virtual/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/dtype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/datatype/Datatype/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/get_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/delete/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/reshape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/modify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/get_num_attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__iter__/iter_cb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrlist/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cpl/get_attr_creation_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cpl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cpl/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5a/iterate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/_hl/attrs/AttributeManager/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/_retrieve_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /eval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/h5py_item_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re_item_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re_item_match/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/h5py_attr_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re_attr_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re_attr_match/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/utils/generics/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/utils/generics/complete_object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/get_ipython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/ipy_completer/h5py_completer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re_object_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re_object_match/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/get_ipython/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying IPython/get_ipython/set_hook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying h5py/tests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shlex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shlex/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cli/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/call/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.197 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.198 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.198 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.198 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.199 INFO fuzzer_profile - accummulate_profile: fuzz_h5f: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.241 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.242 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.242 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.242 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.242 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.243 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.248 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.248 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h5py/reports/20240212/linux -- fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h5py/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.251 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.252 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.254 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.255 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.256 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.257 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_h5f.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.259 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.263 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.263 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.263 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.264 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.269 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.269 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.433 INFO html_report - create_all_function_table: Assembled a total of 263 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.433 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.461 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.461 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.461 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.461 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.462 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:51.986 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.278 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_h5f_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.328 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.328 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.430 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.431 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.431 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.502 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.503 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.503 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.503 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.575 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.576 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.576 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.647 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.647 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.647 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.748 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.748 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.750 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.751 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.751 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.822 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.822 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.822 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.891 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.891 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.894 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.894 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:52.894 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['h5py._hl.group.Group.require_dataset', 'h5py._hl.files.File.__init__', 'h5py._hl.dataset.Dataset.__getitem__', 'h5py._hl.dataset.Dataset.__setitem__', 'h5py._hl.group.Group.get'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.066 INFO html_report - create_all_function_table: Assembled a total of 263 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.071 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.072 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.072 INFO engine_input - analysis_func: Generating input for fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.072 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.072 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.073 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.074 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.074 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.082 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.082 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.082 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.089 INFO sinks_analyser - analysis_func: ['fuzz_h5f.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.089 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.099 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.100 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.101 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.101 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.102 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.102 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.103 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.103 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.104 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.104 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.105 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.105 INFO annotated_cfg - analysis_func: Analysing: fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h5py/reports/20240212/linux -- fuzz_h5f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.194 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:53.194 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/43 files][ 0.0 B/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/43 files][ 0.0 B/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 0.0 B/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_h5f.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 24.5 KiB/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 24.5 KiB/173.0 MiB] 0% Done / [0/43 files][ 24.5 KiB/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/43 files][ 24.5 KiB/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 24.5 KiB/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/43 files][356.7 KiB/173.0 MiB] 0% Done / [0/43 files][356.7 KiB/173.0 MiB] 0% Done / [1/43 files][356.7 KiB/173.0 MiB] 0% Done / [2/43 files][973.5 KiB/173.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/43 files][ 3.7 MiB/173.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_h5f.data [Content-Type=application/octet-stream]... Step #8: / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done / [2/43 files][ 4.1 MiB/173.0 MiB] 2% Done / [3/43 files][ 4.1 MiB/173.0 MiB] 2% Done / [4/43 files][ 4.1 MiB/173.0 MiB] 2% Done / [5/43 files][ 4.1 MiB/173.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/43 files][ 5.7 MiB/173.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/43 files][ 5.7 MiB/173.0 MiB] 3% Done / [6/43 files][ 21.0 MiB/173.0 MiB] 12% Done / [7/43 files][ 21.4 MiB/173.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [8/43 files][ 21.4 MiB/173.0 MiB] 12% Done / [9/43 files][ 26.5 MiB/173.0 MiB] 15% Done / [10/43 files][ 27.8 MiB/173.0 MiB] 16% Done / [11/43 files][ 27.8 MiB/173.0 MiB] 16% Done / [12/43 files][ 28.6 MiB/173.0 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/43 files][ 28.6 MiB/173.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_h5f_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [12/43 files][ 30.4 MiB/173.0 MiB] 17% Done - [12/43 files][ 30.4 MiB/173.0 MiB] 17% Done - [12/43 files][ 30.4 MiB/173.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/43 files][ 30.4 MiB/173.0 MiB] 17% Done - [13/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [13/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [13/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/43 files][ 32.6 MiB/173.0 MiB] 18% Done - [14/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [14/43 files][ 32.6 MiB/173.0 MiB] 18% Done - [14/43 files][ 32.6 MiB/173.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: - [14/43 files][ 33.4 MiB/173.0 MiB] 19% Done - [15/43 files][ 33.4 MiB/173.0 MiB] 19% Done - [16/43 files][ 33.4 MiB/173.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [16/43 files][ 33.4 MiB/173.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [16/43 files][ 33.9 MiB/173.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/43 files][ 34.6 MiB/173.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/43 files][ 40.8 MiB/173.0 MiB] 23% Done - [17/43 files][ 40.8 MiB/173.0 MiB] 23% Done - [18/43 files][ 40.8 MiB/173.0 MiB] 23% Done - [19/43 files][ 41.1 MiB/173.0 MiB] 23% Done - [20/43 files][ 41.3 MiB/173.0 MiB] 23% Done - [21/43 files][ 44.9 MiB/173.0 MiB] 25% Done - [22/43 files][ 44.9 MiB/173.0 MiB] 25% Done - [23/43 files][ 45.4 MiB/173.0 MiB] 26% Done - [24/43 files][ 45.4 MiB/173.0 MiB] 26% Done - [25/43 files][ 45.4 MiB/173.0 MiB] 26% Done - [26/43 files][ 45.4 MiB/173.0 MiB] 26% Done - [27/43 files][ 45.4 MiB/173.0 MiB] 26% Done - [28/43 files][ 46.4 MiB/173.0 MiB] 26% Done - [29/43 files][ 48.2 MiB/173.0 MiB] 27% Done - [30/43 files][ 56.9 MiB/173.0 MiB] 32% Done - [31/43 files][ 62.4 MiB/173.0 MiB] 36% Done - [32/43 files][ 79.3 MiB/173.0 MiB] 45% Done - [33/43 files][ 79.3 MiB/173.0 MiB] 45% Done - [34/43 files][ 83.4 MiB/173.0 MiB] 48% Done \ \ [35/43 files][ 91.9 MiB/173.0 MiB] 53% Done \ [36/43 files][ 92.4 MiB/173.0 MiB] 53% Done \ [37/43 files][ 98.8 MiB/173.0 MiB] 57% Done \ [38/43 files][ 99.6 MiB/173.0 MiB] 57% Done \ [39/43 files][105.0 MiB/173.0 MiB] 60% Done \ [40/43 files][109.6 MiB/173.0 MiB] 63% Done \ [41/43 files][129.2 MiB/173.0 MiB] 74% Done \ [42/43 files][173.0 MiB/173.0 MiB] 99% Done | | [43/43 files][173.0 MiB/173.0 MiB] 100% Done Step #8: Operation completed over 43 objects/173.0 MiB. Finished Step #8 PUSH DONE