starting build "f9c638c3-342c-4092-b474-403ef2a4f73f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/asn1crypto/textcov_reports/20240212/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 8.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/asn1crypto/textcov_reports/20240212/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 8.9 KiB] 0% Done / [1/2 files][ 2.7 KiB/ 8.9 KiB] 30% Done / [2/2 files][ 8.9 KiB/ 8.9 KiB] 100% Done Step #1: Operation completed over 2 objects/8.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 12 Step #2: -rw-r--r-- 1 root root 2793 Feb 12 10:10 html_status.json Step #2: -rw-r--r-- 1 root root 6332 Feb 12 10:10 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: 17edcc97785b: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: fff17b067246: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: f46125ccc6bc: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 1e6f40e53d7f: Waiting Step #4: 50e898cc1c8e: Pulling fs layer Step #4: ebd8249059d4: Waiting Step #4: db7af1b26c60: Pulling fs layer Step #4: bb416e3a2055: Waiting Step #4: 17edcc97785b: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: 20b4f3764835: Waiting Step #4: da6fa1422508: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 5f14f2d5a944: Pulling fs layer Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: db7af1b26c60: Waiting Step #4: e667c6c012a1: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: f96a58b6493f: Waiting Step #4: 5f14f2d5a944: Waiting Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: f972795033e0: Pull complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 5f14f2d5a944: Verifying Checksum Step #4: 5f14f2d5a944: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: 5f14f2d5a944: Pull complete Step #4: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> dc4e9bdad619 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in c26d24fe35e2 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 2s (3973 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (3938 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container c26d24fe35e2 Step #4: ---> 1fe6ff7ad0ba Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/wbond/asn1crypto asn1crypto Step #4: ---> Running in 930714a0d0a4 Step #4: Cloning into 'asn1crypto'... Step #4: Removing intermediate container 930714a0d0a4 Step #4: ---> ed462bad0d89 Step #4: Step 4/5 : WORKDIR asn1crypto Step #4: ---> Running in 486b3093b737 Step #4: Removing intermediate container 486b3093b737 Step #4: ---> ea9ad4d29f1e Step #4: Step 5/5 : COPY build.sh *.py $SRC/ Step #4: ---> 6a43274157d0 Step #4: Successfully built 6a43274157d0 Step #4: Successfully tagged gcr.io/oss-fuzz/asn1crypto:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/asn1crypto Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filebay5xM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/asn1crypto/.git Step #5 - "srcmap": + GIT_DIR=/src/asn1crypto Step #5 - "srcmap": + cd /src/asn1crypto Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/wbond/asn1crypto Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b763a757bb2bef2ab63620611ddd8006d5e9e4a2 Step #5 - "srcmap": + jq_inplace /tmp/filebay5xM '."/src/asn1crypto" = { type: "git", url: "https://github.com/wbond/asn1crypto", rev: "b763a757bb2bef2ab63620611ddd8006d5e9e4a2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file7kz2ka Step #5 - "srcmap": + cat /tmp/filebay5xM Step #5 - "srcmap": + jq '."/src/asn1crypto" = { type: "git", url: "https://github.com/wbond/asn1crypto", rev: "b763a757bb2bef2ab63620611ddd8006d5e9e4a2" }' Step #5 - "srcmap": + mv /tmp/file7kz2ka /tmp/filebay5xM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filebay5xM Step #5 - "srcmap": + rm /tmp/filebay5xM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/asn1crypto": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/wbond/asn1crypto", Step #5 - "srcmap": "rev": "b763a757bb2bef2ab63620611ddd8006d5e9e4a2" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Running setup.py install for asn1crypto ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hSuccessfully installed asn1crypto-1.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_parse.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_parse.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f6e4c8c8490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parser', ctx=Load()), attr='parse', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6e4c6aa6a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6e4c6aa940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6e4c6aaa30> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f6e4c6aaa90> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f6e4c6aab20> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f6e4c6aac40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f6e4c6b8340>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - asn1crypto.parser Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='asn1crypto', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f6e4c6b83d0>, origin='/usr/local/lib/python3.8/site-packages/asn1crypto/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/asn1crypto']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib mime-support python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5009 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 20.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 16% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 16% [2 python3.9-minimal 0 B/2022 kB 0%] 52% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [3 mime-support 0 B/30.6 kB 0%] 57% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 57% [4 libpython3.9-stdlib 8418 B/1778 kB 0%] 89% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [5 python3.9 65.5 kB/423 kB 15%] 100% [Working] Fetched 5009 kB in 0s (12.8 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Connecting to security.ubuntu.com (185.125.190.36)] Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 0 B/1890 kB 0%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 28.7 kB/81.1 kB 35%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 38.2 kB/1674 kB 2%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 16.4 kB/387 kB 4%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 7068 B/7068 B 100%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 0 B/47.6 kB 0%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 18.5 kB/130 kB 14%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 19.1 kB/116 kB 16%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 33.5 kB/1625 kB 2%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 20.5 kB/3950 kB 1%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 7236 B/7236 B 100%] 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 65.5 kB/1805 kB 4%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [15 zlib1g-dev 50.6 kB/155 kB 33%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 25.9 kB/514 kB 5%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 12.7 kB/330 kB 4%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Working] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 51.7 kB/231 kB 22%] 100% [Working] Fetched 13.9 MB in 0s (28.6 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18452 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18734 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19108 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.2 MB/s eta 0:00:02  |▏ | 20 kB 1.7 MB/s eta 0:00:03  |▎ | 30 kB 2.6 MB/s eta 0:00:02  |▍ | 40 kB 1.1 MB/s eta 0:00:04  |▍ | 51 kB 1.2 MB/s eta 0:00:04  |▌ | 61 kB 1.4 MB/s eta 0:00:03  |▋ | 71 kB 1.5 MB/s eta 0:00:03  |▊ | 81 kB 1.7 MB/s eta 0:00:03  |▉ | 92 kB 1.7 MB/s eta 0:00:03  |▉ | 102 kB 1.4 MB/s eta 0:00:03  |█ | 112 kB 1.4 MB/s eta 0:00:03  |█ | 122 kB 1.4 MB/s eta 0:00:03  |█▏ | 133 kB 1.4 MB/s eta 0:00:03  |█▏ | 143 kB 1.4 MB/s eta 0:00:03  |█▎ | 153 kB 1.4 MB/s eta 0:00:03  |█▍ | 163 kB 1.4 MB/s eta 0:00:03  |█▌ | 174 kB 1.4 MB/s eta 0:00:03  |█▋ | 184 kB 1.4 MB/s eta 0:00:03  |█▋ | 194 kB 1.4 MB/s eta 0:00:03  |█▊ | 204 kB 1.4 MB/s eta 0:00:03  |█▉ | 215 kB 1.4 MB/s eta 0:00:03  |██ | 225 kB 1.4 MB/s eta 0:00:03  |██ | 235 kB 1.4 MB/s eta 0:00:03  |██ | 245 kB 1.4 MB/s eta 0:00:03  |██▏ | 256 kB 1.4 MB/s eta 0:00:03  |██▎ | 266 kB 1.4 MB/s eta 0:00:03  |██▍ | 276 kB 1.4 MB/s eta 0:00:03  |██▍ | 286 kB 1.4 MB/s eta 0:00:03  |██▌ | 296 kB 1.4 MB/s eta 0:00:03  |██▋ | 307 kB 1.4 MB/s eta 0:00:03  |██▊ | 317 kB 1.4 MB/s eta 0:00:03  |██▊ | 327 kB 1.4 MB/s eta 0:00:03  |██▉ | 337 kB 1.4 MB/s eta 0:00:03  |███ | 348 kB 1.4 MB/s eta 0:00:03  |███ | 358 kB 1.4 MB/s eta 0:00:03  |███▏ | 368 kB 1.4 MB/s eta 0:00:03  |███▏ | 378 kB 1.4 MB/s eta 0:00:03  |███▎ | 389 kB 1.4 MB/s eta 0:00:03  |███▍ | 399 kB 1.4 MB/s eta 0:00:03  |███▌ | 409 kB 1.4 MB/s eta 0:00:03  |███▋ | 419 kB 1.4 MB/s eta 0:00:03  |███▋ | 430 kB 1.4 MB/s eta 0:00:03  |███▊ | 440 kB 1.4 MB/s eta 0:00:03  |███▉ | 450 kB 1.4 MB/s eta 0:00:03  |████ | 460 kB 1.4 MB/s eta 0:00:03  |████ | 471 kB 1.4 MB/s eta 0:00:03  |████ | 481 kB 1.4 MB/s eta 0:00:03  |████▏ | 491 kB 1.4 MB/s eta 0:00:03  |████▎ | 501 kB 1.4 MB/s eta 0:00:03  |████▍ | 512 kB 1.4 MB/s eta 0:00:03  |████▍ | 522 kB 1.4 MB/s eta 0:00:03  |████▌ | 532 kB 1.4 MB/s eta 0:00:03  |████▋ | 542 kB 1.4 MB/s eta 0:00:03  |████▊ | 552 kB 1.4 MB/s eta 0:00:03  |████▊ | 563 kB 1.4 MB/s eta 0:00:03  |████▉ | 573 kB 1.4 MB/s eta 0:00:03  |█████ | 583 kB 1.4 MB/s eta 0:00:03  |█████ | 593 kB 1.4 MB/s eta 0:00:03  |█████▏ | 604 kB 1.4 MB/s eta 0:00:03  |█████▏ | 614 kB 1.4 MB/s eta 0:00:03  |█████▎ | 624 kB 1.4 MB/s eta 0:00:03  |█████▍ | 634 kB 1.4 MB/s eta 0:00:03  |█████▌ | 645 kB 1.4 MB/s eta 0:00:03  |█████▌ | 655 kB 1.4 MB/s eta 0:00:03  |█████▋ | 665 kB 1.4 MB/s eta 0:00:03  |█████▊ | 675 kB 1.4 MB/s eta 0:00:03  |█████▉ | 686 kB 1.4 MB/s eta 0:00:03  |██████ | 696 kB 1.4 MB/s eta 0:00:03  |██████ | 706 kB 1.4 MB/s eta 0:00:03  |██████ | 716 kB 1.4 MB/s eta 0:00:03  |██████▏ | 727 kB 1.4 MB/s eta 0:00:03  |██████▎ | 737 kB 1.4 MB/s eta 0:00:03  |██████▎ | 747 kB 1.4 MB/s eta 0:00:03  |██████▍ | 757 kB 1.4 MB/s eta 0:00:03  |██████▌ | 768 kB 1.4 MB/s eta 0:00:03  |██████▋ | 778 kB 1.4 MB/s eta 0:00:03  |██████▊ | 788 kB 1.4 MB/s eta 0:00:03  |██████▊ | 798 kB 1.4 MB/s eta 0:00:03  |██████▉ | 808 kB 1.4 MB/s eta 0:00:03  |███████ | 819 kB 1.4 MB/s eta 0:00:03  |███████ | 829 kB 1.4 MB/s eta 0:00:03  |███████▏ | 839 kB 1.4 MB/s eta 0:00:03  |███████▏ | 849 kB 1.4 MB/s eta 0:00:03  |███████▎ | 860 kB 1.4 MB/s eta 0:00:03  |███████▍ | 870 kB 1.4 MB/s eta 0:00:03  |███████▌ | 880 kB 1.4 MB/s eta 0:00:03  |███████▌ | 890 kB 1.4 MB/s eta 0:00:03  |███████▋ | 901 kB 1.4 MB/s eta 0:00:03  |███████▊ | 911 kB 1.4 MB/s eta 0:00:03  |███████▉ | 921 kB 1.4 MB/s eta 0:00:03  |████████ | 931 kB 1.4 MB/s eta 0:00:03  |████████ | 942 kB 1.4 MB/s eta 0:00:03  |████████ | 952 kB 1.4 MB/s eta 0:00:03  |████████▏ | 962 kB 1.4 MB/s eta 0:00:03  |████████▎ | 972 kB 1.4 MB/s eta 0:00:03  |████████▎ | 983 kB 1.4 MB/s eta 0:00:03  |████████▍ | 993 kB 1.4 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.4 MB/s eta 0:00:03  |████████▋ | 1.0 MB 1.4 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.4 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.4 MB/s eta 0:00:03  |████████▉ | 1.0 MB 1.4 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▏ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▎ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 1.4 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.4 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.4 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.4 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.4 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.4 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.4 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.4 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.4 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.4 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.4 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.4 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.4 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.4 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.4 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.4 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.4 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.4 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.4 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.4 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.4 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.4 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.4 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.4 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.4 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.4 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.4 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.4 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.4 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.4 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.4 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.4 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.4 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.4 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.4 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.4 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.4 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.4 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.4 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.4 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.4 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.4 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.4 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▊ | 2.2 MB 1.4 MB/s eta 0:00:02  |██████████████████▉ | 2.2 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.4 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▎ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▌ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▋ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.4 MB/s eta 0:00:02  |███████████████████▉ | 2.3 MB 1.4 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.4 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.4 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.4 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.4 MB/s eta 0:00:02  |████████████████████▎ | 2.4 MB 1.4 MB/s eta 0:00:02  |████████████████████▍ | 2.4 MB 1.4 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.4 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.4 MB/s eta 0:00:01  |████████████████████▋ | 2.4 MB 1.4 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 1.4 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.4 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.4 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.4 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.4 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.4 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.4 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.4 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.4 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.4 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.4 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.4 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.4 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.4 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.4 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.4 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.4 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.4 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.4 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.4 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 20.9 MB/s eta 0:00:01  |█▍ | 20 kB 28.5 MB/s eta 0:00:01  |██ | 30 kB 35.8 MB/s eta 0:00:01  |██▉ | 40 kB 41.6 MB/s eta 0:00:01  |███▌ | 51 kB 44.9 MB/s eta 0:00:01  |████▏ | 61 kB 49.5 MB/s eta 0:00:01  |█████ | 71 kB 53.3 MB/s eta 0:00:01  |█████▋ | 81 kB 57.5 MB/s eta 0:00:01  |██████▎ | 92 kB 60.7 MB/s eta 0:00:01  |███████ | 102 kB 63.3 MB/s eta 0:00:01  |███████▊ | 112 kB 63.3 MB/s eta 0:00:01  |████████▍ | 122 kB 63.3 MB/s eta 0:00:01  |█████████ | 133 kB 63.3 MB/s eta 0:00:01  |█████████▉ | 143 kB 63.3 MB/s eta 0:00:01  |██████████▌ | 153 kB 63.3 MB/s eta 0:00:01  |███████████▏ | 163 kB 63.3 MB/s eta 0:00:01  |███████████▉ | 174 kB 63.3 MB/s eta 0:00:01  |████████████▋ | 184 kB 63.3 MB/s eta 0:00:01  |█████████████▎ | 194 kB 63.3 MB/s eta 0:00:01  |██████████████ | 204 kB 63.3 MB/s eta 0:00:01  |██████████████▊ | 215 kB 63.3 MB/s eta 0:00:01  |███████████████▍ | 225 kB 63.3 MB/s eta 0:00:01  |████████████████ | 235 kB 63.3 MB/s eta 0:00:01  |████████████████▊ | 245 kB 63.3 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 63.3 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 63.3 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 63.3 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 63.3 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 63.3 MB/s eta 0:00:01  |█████████████████████ | 307 kB 63.3 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 63.3 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 63.3 MB/s eta 0:00:01  |███████████████████████ | 337 kB 63.3 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 63.3 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 63.3 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 63.3 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 63.3 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 63.3 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 63.3 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 63.3 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 63.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 63.3 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 63.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 63.3 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 63.3 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 63.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: platformdirs, distlib, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.1 platformdirs-4.2.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 383ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/asn1crypto/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/asn1crypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/asn1crypto/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/asn1crypto/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 2.5 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/738.9 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/738.9 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_parse.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_parse.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 4048 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7761 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7904 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7908 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7908 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7908 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_ordereddict.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_inet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_iri.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_errors.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/algos.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_teletex_codec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/_int.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/cms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SystemError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/crl.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/x509.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:APIException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:APIException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:APIException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:APIException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:APIException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:APIException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/tsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/asn1crypto/csr.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_parse.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.parser.emit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.parser._dump_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.parser.peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.int_from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._types.chr_cls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._types.bytes_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._types.type_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .abs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.ceil Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hex_str.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunsplit.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.timezone.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util._format_offset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.timezone.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.timezone.__getinitargs__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.timezone.tzname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.timezone.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.timezone.dst Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timezone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util._UtcWithDst.tzname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util._UtcWithDst.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util._UtcWithDst.dst Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.tzinfo.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.create_timezone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.year Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.month Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.day Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.date.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.date.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.isoformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__cmp__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date._comparison_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__lt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__le__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__gt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_date.__ge__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.year Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.month Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.day Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.hour Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.minute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.second Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.microsecond Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.tzinfo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime._y2k.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.isoformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.from_y2k Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.astimezone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.astimezone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__cmp__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime._comparison_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__lt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__le__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__gt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__ge__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__add__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__sub__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.util.extended_datetime.__rsub__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dict.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dict.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dict.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.__map.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__reversed__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .vars Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.__class__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.fromkeys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dict.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._ordereddict.OrderedDict.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._inet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._inet.inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._inet.inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ints.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging begin.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging end.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri.iri_to_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix_match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri._urlquote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.hostname.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlunsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri.uri_to_iri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.scheme.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri._urlunquote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.hostname.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.port.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri._iri_utf8_errors_handler Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.register_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri._urlquote._try_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.unquote_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.unquote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.unquote_to_bytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicode_string.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri._urlquote._extract_escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging escapes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.password.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.query.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.scheme.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.path.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.username.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.fragment.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging safe.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.quote.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._iri._urlquote._return_escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging escapes.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging replacements.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging replacement.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.unquote_to_bytes.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.password.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.path.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.username.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.fragment.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.query.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.password.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.username.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.query.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.path.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit.fragment.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging preserve_unmap.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._errors.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.load_order Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pkcs12.Attribute._values_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pkcs12.Pfx.authenticated_safe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos._ForceNullParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos._ForceNullParameters._parameters_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos._ForceNullParameters.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Primitive.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.SignedDigestAlgorithm.signature_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.SignedDigestAlgorithm.hash_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.SignedDigestAlgorithm.cms_hash_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.DSASignature.from_p1363 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.DSASignature.to_p1363 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._int.fill_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encryption_algo.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encryption_algo.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.kdf_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.kdf_salt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.kdf_iterations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.encryption_mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.encryption_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.encryption_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.EncryptionAlgorithm.encryption_iv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.AnyAlgorithmId._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other_cls._map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.algos.AnyAlgorithmIdentifier._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other_cls._oid_specs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.unpickle_helper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto_cls.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._parse_build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Null.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ObjectIdentifier.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Integer.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetBitString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ObjectIdentifier.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Void.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value._new_instance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__copy__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_obj._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.__deepcopy__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.retag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tagging.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.untag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Asn1Value.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._basic_debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ValueMap._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls._map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Castable.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Constructable._merge_chunks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Constructable._as_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetBitString._as_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sub_value._merge_chunks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Constructable._setable_native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Constructable._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other._setable_native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Void.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Void.__nonzero__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Void.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Void.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Void.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Any.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Any.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Any.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Any.parsed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._tag_type_to_explicit_implicit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Any._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Any.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._build_id_tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._fix_tagging Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.chosen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice._format_class_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Choice._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__copy__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__deepcopy__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Concat.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Primitive.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Primitive.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Primitive.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Primitive.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.untag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.AbstractString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.AbstractString.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunsplit.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.AbstractString._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.AbstractString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Boolean.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Boolean.__nonzero__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Boolean.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Boolean.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Integer.__int__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Integer.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._IntegerBitString._as_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._int_to_bit_tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._IntegerBitString._chunks_to_int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._IntegerBitString._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._IntegerBitString.unused_bits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.BitString._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.BitString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.BitString.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.BitString.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_native.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.BitString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetBitString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetBitString.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetBitString._as_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetBitString._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetBitString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetBitString.unused_bits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.IntegerBitString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.IntegerBitString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetString.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetString._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.OctetString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.IntegerOctetString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.IntegerOctetString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.IntegerOctetString.set_encoded_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parsed.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString._setable_native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.parsed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ParsableOctetString.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Null.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ObjectIdentifier.map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls._map.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ObjectIdentifier.unmap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _OID_RE.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ObjectIdentifier.dotted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.ObjectIdentifier.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Enumerated.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Enumerated.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._parse_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unused_keys.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._is_mutated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._set_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child._is_mutated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._lazy_child Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core._build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._determine_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._make_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cStringIO.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging default_value.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls._field_ids.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls._precomputed_specs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wrapper.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tester.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging missed_fields.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child._parse_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Sequence.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf._set_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf._is_mutated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf._lazy_child Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf._make_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf._parse_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf._copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SequenceOf.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Set._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Set._parse_children Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Set._set_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_tag_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.Set._set_contents. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_tag_encodings.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.SetOf._set_contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging child_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.AbstractTime._parsed_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.groupdict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fractions.Fraction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fractions.Fraction.limit_denominator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.AbstractTime.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.UTCTime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.UTCTime.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.astimezone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.UTCTime._get_datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.GeneralizedTime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.GeneralizedTime.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.core.GeneralizedTime._get_datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging METHOD_NUM_TO_NAME_MAP.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CLASS_NUM_TO_NAME_MAP.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec.TeletexCodec.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec.TeletexCodec.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec.TeletexIncrementalEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec.TeletexIncrementalDecoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._teletex_codec.teletex_search_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.Codec.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.CodecInfo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto._int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.CMSAttribute._values_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.Clearance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.AttCertAttribute._values_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.CertificateChoices.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.SignedData._encap_content_info_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.RecipientKeyIdentifier._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.DigestedData._encap_content_info_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.CompressedData.decompressed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zlib.decompress Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.cms.SMIMEEncryptionKeyPreference._setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CRLReason.human_friendly Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.RevokedCertificate._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.RevokedCertificate.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.RevokedCertificate.crl_reason_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.RevokedCertificate.invalidity_date_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.RevokedCertificate.certificate_issuer_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.RevokedCertificate.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.issuer_alt_name_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.crl_number_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.delta_crl_indicator_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.issuing_distribution_point_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.authority_key_identifier_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.freshest_crl_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.authority_information_access_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.authority_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.issuer_cert_urls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.delta_crl_distribution_points Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.crl.CertificateList.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.DNSName.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunsplit.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.DNSName.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.URI.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.URI.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.URI.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.URI.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.EmailAddress.contents Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.EmailAddress.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mailbox.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hostname.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.EmailAddress.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunsplit.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunsplit.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mailbox.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hostname.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.EmailAddress.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.EmailAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other._contents.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other._contents.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hostname.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other_hostname.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.IPAddress.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.IPAddress.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.IPAddress.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cidr_bits.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.IPAddress.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging other.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NotReallyTeletexString.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.strict_teletex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NameType.preferred_ordinal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.preferred_order.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NameType.human_friendly Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NameTypeAndValue.prepped_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NameTypeAndValue._ldap_string_prep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging native.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NameTypeAndValue.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.NameTypeAndValue.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_a1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_c8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_c3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_c4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_c5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_d1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stringprep.in_table_d2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RelativeDistinguishedName.hashable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RelativeDistinguishedName._get_values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RelativeDistinguishedName.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RelativeDistinguishedName._get_types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RDNSequence.hashable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RDNSequence.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.RDNSequence.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.build. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging NameTypeAndValue._oid_specs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.hashable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging existing.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.human_friendly Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name._recursive_humanize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging to_join.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging element.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging separator.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Name.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.GeneralName.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.GeneralName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.DistributionPoint.url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.SubjectDirectoryAttribute._values_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.private_key_usage_period_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.subject_directory_attributes_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.key_identifier_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.key_usage_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.subject_alt_name_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.issuer_alt_name_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.basic_constraints_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.name_constraints_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.crl_distribution_points_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.certificate_policies_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.policy_mappings_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.authority_key_identifier_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.policy_constraints_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.freshest_crl_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.inhibit_any_policy_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.extended_key_usage_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.authority_information_access_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.subject_information_access_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.tls_feature_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.ocsp_no_check_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.signature_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.hash_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.issuer_serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.authority_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.authority_issuer_serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging issuer.untag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.crl_distribution_points Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate._get_http_crl_distribution_points Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.delta_crl_distribution_points Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.ocsp_urls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.valid_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pattern.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.valid_ips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.max_path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.self_issued Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.self_signed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.sha1_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.sha256_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate.is_valid_domain_ip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging domain_ip.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoded_domain_ip.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoded_domain_ip.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoded_valid_domain.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate._is_wildcard_domain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.x509.Certificate._is_wildcard_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging domain.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging domain.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wildcard_label.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wildcard_regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys._ECPoint.from_coords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys._ECPoint.to_coords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.NamedCurve.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.ECDomainParameters.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.ECPrivateKey.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.ECPrivateKey.set_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.ECPrivateKey._update_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo._private_key_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.hash_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.bit_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.byte_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.public_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PrivateKeyInfo.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo._public_key_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.untag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.hash_algo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.bit_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.byte_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.keys.PublicKeyInfo.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.Request._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.Request.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.Request.service_locator_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPRequest._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPRequest.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPRequest.nonce_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPRequest.acceptable_responses_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPRequest.preferred_signature_algorithms_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.StatusGood.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.StatusGood.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.StatusUnknown.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.StatusUnknown.native Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse.crl_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse.archive_cutoff_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse.crl_reason_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse.invalidity_date_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.SingleResponse.certificate_issuer_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPResponse._set_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPResponse.critical_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPResponse.nonce_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPResponse.extended_revoke_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPResponse.basic_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.ocsp.OCSPResponse.response_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pem.detect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging byte_string.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pem.armor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type_name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pem._unarmor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pem_bytes.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type_name_match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded_line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.pem.unarmor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.tsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging asn1crypto.csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 768 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:11 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:11 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:11 .circleci Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Feb 12 10:11 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:11 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 124 Feb 12 10:11 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:11 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1075 Feb 12 10:11 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1562 Feb 12 10:11 SECURITY.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:11 asn1crypto Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 22267 Feb 12 10:11 changelog.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:11 dev Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:11 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 689 Feb 12 10:11 fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 659798 Feb 12 10:11 fuzzerLogFile-fuzz_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 11988 Feb 12 10:11 readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:11 requires Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 166 Feb 12 10:11 run.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4992 Feb 12 10:11 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:11 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 50 Feb 12 10:11 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 225 Feb 12 10:11 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 2194 B/2194 B 100%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1381 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20037 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 522.2/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 53.5 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 54.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 184.3/247.7 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 23.1 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 31.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.0/9.2 MB 45.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 53.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 156.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 62.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 161.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 93.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 83.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 77.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 67.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.1/4.5 MB 101.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_parse.data' and '/src/inspector/fuzzerLogFile-fuzz_parse.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_parse.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_parse.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=asn1crypto --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/asn1crypto/reports/20240212/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=asn1crypto --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/asn1crypto/reports/20240212/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=asn1crypto --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/asn1crypto/reports/20240212/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.965 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.965 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.413 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.505 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.506 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.506 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.520 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.536 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.536 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.536 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.537 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /abs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/ceil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hex_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hex_str/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timezone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/tzinfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/tzinfo/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/date/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/date/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/utcoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/astimezone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__map/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /vars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__class__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_inet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_inet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_inet/inet_ntop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_inet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_inet/inet_pton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ints/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying begin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying begin/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix_match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/hostname/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/scheme/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/hostname/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/port/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/register_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/unquote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote_to_bytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicode_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicode_string/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying escapes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying escapes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/password/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/query/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/scheme/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/path/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/username/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/fragment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/fragment/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying safe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying safe/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying escapes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying escapes/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying replacements/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying replacements/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying replacement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying replacement/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote_to_bytes/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/password/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/path/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/username/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/fragment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/fragment/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/query/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/password/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/username/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/query/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/path/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/fragment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/fragment/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying preserve_unmap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying preserve_unmap/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/load_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/Attribute/_values_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/Pfx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pkcs12/Pfx/authenticated_safe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/_ForceNullParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/_ForceNullParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/_ForceNullParameters/_parameters_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/_ForceNullParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/_ForceNullParameters/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/SignedDigestAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/SignedDigestAlgorithm/signature_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/SignedDigestAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/SignedDigestAlgorithm/hash_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/SignedDigestAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/SignedDigestAlgorithm/cms_hash_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/DSASignature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/DSASignature/from_p1363/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/DSASignature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/DSASignature/to_p1363/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_int/fill_width/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encryption_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encryption_algo/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encryption_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encryption_algo/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/kdf_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/kdf_salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/kdf_iterations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/encryption_mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/encryption_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/encryption_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/EncryptionAlgorithm/encryption_iv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/AnyAlgorithmId/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/AnyAlgorithmId/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_cls/_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_cls/_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/AnyAlgorithmIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/algos/AnyAlgorithmIdentifier/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_cls/_oid_specs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_cls/_oid_specs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/unpickle_helper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto_cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto_cls/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_parse_build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Null/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Null/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Integer/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetBitString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/_new_instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__copy__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_obj/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__deepcopy__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/retag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tagging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tagging/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/untag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Asn1Value/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_basic_debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ValueMap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ValueMap/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Castable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Castable/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/_merge_chunks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/_as_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetBitString/_as_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sub_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sub_value/_merge_chunks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/_setable_native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Constructable/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/_setable_native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__nonzero__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Void/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/parsed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_tag_type_to_explicit_implicit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Any/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_build_id_tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_fix_tagging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/chosen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/_format_class_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Choice/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__copy__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__deepcopy__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Concat/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Primitive/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/untag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/__nonzero__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/__bool__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Boolean/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Integer/__int__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Integer/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/_as_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_int_to_bit_tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/_chunks_to_int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_IntegerBitString/unused_bits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_native/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/BitString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/_as_chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetBitString/unused_bits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerBitString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerBitString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerBitString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/OctetString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerOctetString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerOctetString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/IntegerOctetString/set_encoded_width/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parsed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parsed/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/_setable_native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/parsed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ParsableOctetString/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Null/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Null/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_map/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/unmap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _OID_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _OID_RE/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/dotted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/ObjectIdentifier/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Enumerated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Enumerated/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Enumerated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Enumerated/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_parse_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unused_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unused_keys/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_is_mutated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_set_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/_is_mutated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_lazy_child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/_build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_determine_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_make_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cStringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cStringIO/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying default_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying default_value/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_field_ids/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_field_ids/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_precomputed_specs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_precomputed_specs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapper/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tester/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tester/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying missed_fields/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying missed_fields/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/_parse_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Sequence/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/_set_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/_is_mutated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/_lazy_child/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/_make_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/_parse_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/_copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SequenceOf/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/_parse_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/_set_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_tag_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_tag_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/_set_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/Set/_set_contents//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_tag_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_tag_encodings/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SetOf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/SetOf/_set_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying child_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractTime/_parsed_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/groupdict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fractions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fractions/Fraction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fractions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fractions/Fraction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fractions/Fraction/limit_denominator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/AbstractTime/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/UTCTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/UTCTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/UTCTime/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/astimezone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/UTCTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/UTCTime/_get_datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/GeneralizedTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/GeneralizedTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/GeneralizedTime/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/GeneralizedTime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/core/GeneralizedTime/_get_datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying METHOD_NUM_TO_NAME_MAP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying METHOD_NUM_TO_NAME_MAP/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CLASS_NUM_TO_NAME_MAP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CLASS_NUM_TO_NAME_MAP/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexCodec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexCodec/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexCodec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexCodec/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexIncrementalEncoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexIncrementalEncoder/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexIncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/TeletexIncrementalDecoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_teletex_codec/teletex_search_function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/Codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/Codec/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/CodecInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/_int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/CMSAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/CMSAttribute/_values_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/Clearance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/AttCertAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/AttCertAttribute/_values_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/CertificateChoices/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/CertificateChoices/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/SignedData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/SignedData/_encap_content_info_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/RecipientKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/RecipientKeyIdentifier/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/DigestedData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/DigestedData/_encap_content_info_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/CompressedData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/CompressedData/decompressed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zlib/decompress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/SMIMEEncryptionKeyPreference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/cms/SMIMEEncryptionKeyPreference/_setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CRLReason/human_friendly/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/crl_reason_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/invalidity_date_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/certificate_issuer_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/RevokedCertificate/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/issuer_alt_name_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/crl_number_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/delta_crl_indicator_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/issuing_distribution_point_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/authority_key_identifier_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/freshest_crl_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/authority_information_access_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/authority_key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/issuer_cert_urls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/delta_crl_distribution_points/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/crl/CertificateList/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DNSName/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DNSName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DNSName/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/URI/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mailbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mailbox/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hostname/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunsplit/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mailbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mailbox/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hostname/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/EmailAddress/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/_contents/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/_contents/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/_contents/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hostname/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other_hostname/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_pton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_ntop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cidr_bits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cidr_bits/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/IPAddress/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying other/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NotReallyTeletexString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NotReallyTeletexString/__unicode__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/strict_teletex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameType/preferred_ordinal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/preferred_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/preferred_order/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameType/human_friendly/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/prepped_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/_ldap_string_prep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying native/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/NameTypeAndValue/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/normalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_a1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_c8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_c3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_c4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_c5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_d1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stringprep/in_table_d2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/hashable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/_get_values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RelativeDistinguishedName/_get_types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RDNSequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RDNSequence/hashable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RDNSequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RDNSequence/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RDNSequence/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/RDNSequence/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/build//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying NameTypeAndValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying NameTypeAndValue/_oid_specs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying NameTypeAndValue/_oid_specs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/hashable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying existing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying existing/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/human_friendly/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/_recursive_humanize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying to_join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying to_join/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying element/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying separator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying separator/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Name/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/GeneralName/__ne__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/GeneralName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/DistributionPoint/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/SubjectDirectoryAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/SubjectDirectoryAttribute/_values_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/private_key_usage_period_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/subject_directory_attributes_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/key_identifier_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/key_usage_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/subject_alt_name_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/issuer_alt_name_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/basic_constraints_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/name_constraints_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/crl_distribution_points_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/certificate_policies_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/policy_mappings_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/authority_key_identifier_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/policy_constraints_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/freshest_crl_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/inhibit_any_policy_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/extended_key_usage_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/authority_information_access_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/subject_information_access_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/tls_feature_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/ocsp_no_check_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/signature_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/hash_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/issuer_serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/authority_key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/authority_issuer_serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying issuer/untag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/crl_distribution_points/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/_get_http_crl_distribution_points/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/delta_crl_distribution_points/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/ocsp_urls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/valid_domains/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/valid_ips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/ca/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/max_path_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/self_issued/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/self_signed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/sha1_fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/sha256_fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/is_valid_domain_ip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domain_ip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domain_ip/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_domain_ip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_domain_ip/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_domain_ip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_domain_ip/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_valid_domain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_valid_domain/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/_is_wildcard_domain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/x509/Certificate/_is_wildcard_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domain/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domain/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wildcard_label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wildcard_label/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wildcard_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wildcard_regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/_ECPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/_ECPoint/from_coords/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/_ECPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/_ECPoint/to_coords/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/NamedCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/NamedCurve/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECDomainParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECDomainParameters/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECPrivateKey/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECPrivateKey/set_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/ECPrivateKey/_update_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/_private_key_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/hash_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/bit_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/byte_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/public_key_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PrivateKeyInfo/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/_public_key_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/untag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/hash_algo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/bit_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/byte_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/keys/PublicKeyInfo/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/Request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/Request/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/Request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/Request/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/Request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/Request/service_locator_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/nonce_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/acceptable_responses_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPRequest/preferred_signature_algorithms_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusGood/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusGood/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusGood/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusGood/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusUnknown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusUnknown/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusUnknown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/StatusUnknown/native/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/crl_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/archive_cutoff_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/crl_reason_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/invalidity_date_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/SingleResponse/certificate_issuer_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/_set_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/critical_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/nonce_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/extended_revoke_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/basic_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/ocsp/OCSPResponse/response_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/detect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying byte_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying byte_string/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/armor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type_name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/_unarmor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pem_bytes/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type_name_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type_name_match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded_line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/pem/unarmor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/tsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying asn1crypto/csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.695 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.696 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.696 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.696 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.698 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.755 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.756 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.756 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.756 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.756 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.758 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.766 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.767 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/asn1crypto/reports/20240212/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/asn1crypto/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.770 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.771 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.771 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.771 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.772 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.772 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.773 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.773 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.773 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.util.int_from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.774 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.util.int_from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.774 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.util.int_from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.775 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.util.int_from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.775 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.775 INFO code_coverage - is_file_lineno_hit: In generic hit -- asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.781 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.781 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.782 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.782 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.790 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.790 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.872 INFO html_report - create_all_function_table: Assembled a total of 485 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.872 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.902 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.903 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.903 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.903 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:09.903 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:10.504 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:10.796 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:10.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:10.854 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:10.854 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.027 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.027 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.030 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.030 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.030 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.106 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.106 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.106 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.291 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.295 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.296 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.296 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.372 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.373 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.450 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.451 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.451 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.528 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.529 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.529 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.607 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.607 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['asn1crypto.x509.Name.build', 'asn1crypto.x509.URI.__unicode__', 'asn1crypto.x509.IPAddress.native', 'asn1crypto.x509.URI.set', 'asn1crypto.x509.NameTypeAndValue.prepped_value', 'asn1crypto.x509.Certificate.is_valid_domain_ip'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.696 INFO html_report - create_all_function_table: Assembled a total of 485 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.705 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.706 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.707 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1crypto.parser._parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.707 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.707 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.708 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.709 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.709 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.720 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.720 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.720 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.732 INFO sinks_analyser - analysis_func: ['fuzz_parse.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.733 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.734 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.735 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.736 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.736 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.737 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.738 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.739 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.739 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.740 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.741 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.741 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.741 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/asn1crypto/reports/20240212/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.847 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.847 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/19 files][ 0.0 B/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/19 files][ 0.0 B/ 2.5 MiB] 0% Done / [0/19 files][ 0.0 B/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/19 files][ 0.0 B/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 2.7 KiB/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 2.7 KiB/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 2.7 KiB/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/19 files][ 2.7 KiB/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_parse.data [Content-Type=application/octet-stream]... Step #8: / [0/19 files][ 2.7 KiB/ 2.5 MiB] 0% Done / [1/19 files][ 2.7 KiB/ 2.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [1/19 files][702.3 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_parse.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/19 files][702.3 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/19 files][702.3 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [1/19 files][702.3 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/19 files][702.3 KiB/ 2.5 MiB] 27% Done / [2/19 files][702.3 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [2/19 files][703.2 KiB/ 2.5 MiB] 27% Done / [2/19 files][703.2 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: / [3/19 files][703.2 KiB/ 2.5 MiB] 27% Done / [4/19 files][703.2 KiB/ 2.5 MiB] 27% Done / [4/19 files][703.2 KiB/ 2.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [4/19 files][786.6 KiB/ 2.5 MiB] 30% Done / [5/19 files][ 1.2 MiB/ 2.5 MiB] 46% Done / [6/19 files][ 1.2 MiB/ 2.5 MiB] 46% Done / [7/19 files][ 1.8 MiB/ 2.5 MiB] 71% Done / [8/19 files][ 1.8 MiB/ 2.5 MiB] 71% Done / [9/19 files][ 1.8 MiB/ 2.5 MiB] 73% Done / [10/19 files][ 1.8 MiB/ 2.5 MiB] 73% Done / [11/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [12/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [13/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [14/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [15/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [16/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [17/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [18/19 files][ 2.5 MiB/ 2.5 MiB] 99% Done / [19/19 files][ 2.5 MiB/ 2.5 MiB] 100% Done - Step #8: Operation completed over 19 objects/2.5 MiB. Finished Step #8 PUSH DONE