starting build "1cd31b6c-378f-42e9-99e3-e5a152313fe6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 73b63ae67252: Waiting Step #0: 958e446b901c: Waiting Step #0: 1fb60f76380f: Waiting Step #0: 552a7107d98a: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: eb6497a150eb: Waiting Step #0: 4e0ebe252713: Waiting Step #0: 56df53c7e92f: Waiting Step #0: a210141399dc: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 49e603669c49: Waiting Step #0: fd39327fd459: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 643b93c5a493: Waiting Step #0: 471f435a1c08: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 09665408fcc1: Waiting Step #0: 75399c9193ed: Waiting Step #0: b8df1e8c820b: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/aes_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/md2_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/md4_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/md5_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/ripemd160_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/sha224_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/sha256_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/655.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/pycryptodome/textcov_reports/20250221/sha384_fuzzer.covreport... Step #1: / [0/8 files][ 35.9 KiB/655.3 KiB] 5% Done / [1/8 files][ 35.9 KiB/655.3 KiB] 5% Done / [2/8 files][196.5 KiB/655.3 KiB] 29% Done / [3/8 files][374.5 KiB/655.3 KiB] 57% Done / [4/8 files][374.5 KiB/655.3 KiB] 57% Done / [5/8 files][383.1 KiB/655.3 KiB] 58% Done / [6/8 files][459.4 KiB/655.3 KiB] 70% Done / [7/8 files][459.4 KiB/655.3 KiB] 70% Done / [8/8 files][655.3 KiB/655.3 KiB] 100% Done Step #1: Operation completed over 8 objects/655.3 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 672 Step #2: -rw-r--r-- 1 root root 36773 Feb 21 10:06 aes_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 164402 Feb 21 10:06 sha224_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 164402 Feb 21 10:06 sha256_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 17947 Feb 21 10:06 ripemd160_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 8782 Feb 21 10:06 md2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 52150 Feb 21 10:06 md5_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 25974 Feb 21 10:06 md4_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 200575 Feb 21 10:06 sha384_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 11.78kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: 345ac71c4767: Waiting Step #4: 560589aab225: Pulling fs layer Step #4: cfbfe91f834e: Waiting Step #4: 03589768b946: Waiting Step #4: 8049d1ac7afb: Pulling fs layer Step #4: dde9b3807101: Waiting Step #4: 9ca13435c3d5: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: 7eadecc7791c: Waiting Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 88e3f27d7c68: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: 84249ace8dd9: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: b33bd0575475: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 58dcb60388c1: Waiting Step #4: b48628b9660b: Waiting Step #4: 560589aab225: Waiting Step #4: aa322f9d5179: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 74524f23875e: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 479b0a7911fe: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Verifying Checksum Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: af789c137254: Pull complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: d8ea79b21b9a: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 8b464c383b36 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Fetched 7693 kB in 1s (7114 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5193 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 8b464c383b36 Step #4: ---> 0de1b5c250b1 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/Legrandin/pycryptodome.git Step #4: ---> Running in f1d03bb34d2b Step #4: Cloning into 'pycryptodome'... Step #4: Removing intermediate container f1d03bb34d2b Step #4: ---> 3c4801c3198f Step #4: Step 4/6 : WORKDIR pycryptodome/src Step #4: ---> Running in bfb751f474cd Step #4: Removing intermediate container bfb751f474cd Step #4: ---> 21c764dd670d Step #4: Step 5/6 : COPY build.sh *_fuzzer.cc $SRC/ Step #4: ---> 734d6347158e Step #4: Step 6/6 : COPY block_common.patch $SRC/pycryptodome/src Step #4: ---> e8491cf6bcf0 Step #4: Successfully built e8491cf6bcf0 Step #4: Successfully tagged gcr.io/oss-fuzz/pycryptodome:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/pycryptodome Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileiCOOAP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pycryptodome/.git Step #5 - "srcmap": + GIT_DIR=/src/pycryptodome Step #5 - "srcmap": + cd /src/pycryptodome Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Legrandin/pycryptodome.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f1cefb8fd09b3771c89c1a796712c98981f86c19 Step #5 - "srcmap": + jq_inplace /tmp/fileiCOOAP '."/src/pycryptodome" = { type: "git", url: "https://github.com/Legrandin/pycryptodome.git", rev: "f1cefb8fd09b3771c89c1a796712c98981f86c19" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileghQOY9 Step #5 - "srcmap": + cat /tmp/fileiCOOAP Step #5 - "srcmap": + jq '."/src/pycryptodome" = { type: "git", url: "https://github.com/Legrandin/pycryptodome.git", rev: "f1cefb8fd09b3771c89c1a796712c98981f86c19" }' Step #5 - "srcmap": + mv /tmp/fileghQOY9 /tmp/fileiCOOAP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileiCOOAP Step #5 - "srcmap": + rm /tmp/fileiCOOAP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pycryptodome": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Legrandin/pycryptodome.git", Step #5 - "srcmap": "rev": "f1cefb8fd09b3771c89c1a796712c98981f86c19" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 35% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4614 B/58.2 kB 8%] 100% [Working] Fetched 624 kB in 0s (1932 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 105.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 103.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 135.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 84.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 173.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 98.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/pycryptodome/src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 98.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 154.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 39.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 143.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 30.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 167.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 162.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 94.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 145.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 151.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 164.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=1aed93fcf8ea0bc466de0dbc4a437193e1dc007253afbad148eb1eb49412a171 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-tuz58_t5/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.219 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.883 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.883 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.884 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.884 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.885 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.885 INFO analysis - extract_tests_from_directories: /src/pycryptodome/test_vectors/src/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.885 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.885 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.886 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.886 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.886 INFO analysis - extract_tests_from_directories: /src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.886 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.886 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.887 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.887 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.887 INFO analysis - extract_tests_from_directories: /src/pycryptodome/test_vectors/src/pbes2_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.887 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.887 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.888 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/md2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/aes_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sha224_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/md4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ripemd160_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sha384_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sha256_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.954 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.223 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.243 INFO oss_fuzz - analyse_folder: Found 112 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.243 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.243 INFO oss_fuzz - process_c_project: Found 112 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.243 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.243 INFO datatypes - __init__: Processing /src/pycryptodome/src/raw_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[MAX_BLOCK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CbcModeState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.253 INFO datatypes - __init__: Processing /src/pycryptodome/src/multiply.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.259 INFO datatypes - __init__: Processing /src/pycryptodome/src/strxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.265 INFO datatypes - __init__: Processing /src/pycryptodome/src/DES3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.270 INFO datatypes - __init__: Processing /src/pycryptodome/src/modexp_utils_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.276 INFO datatypes - __init__: Processing /src/pycryptodome/src/raw_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t DataBlock[BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock L_star; Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock L_dollar; Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock L[65]; /** 0..64 **/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Associated data **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t counter_A; Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock offset_A; Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock sum; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Ciphertext/plaintext **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t counter_P; Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock offset_P; Step #6 - "compile-libfuzzer-introspector-x86_64": DataBlock checksum; Step #6 - "compile-libfuzzer-introspector-x86_64": } OcbModeState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.285 INFO datatypes - __init__: Processing /src/pycryptodome/src/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _WorkplaceEd448 { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *a, *b, *c, *d, *e, *f; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *scratch; Step #6 - "compile-libfuzzer-introspector-x86_64": } WorkplaceEd448; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PointEd448 { Step #6 - "compile-libfuzzer-introspector-x86_64": const EcContext *ec_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": WorkplaceEd448 *wp; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *x; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *y; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *z; Step #6 - "compile-libfuzzer-introspector-x86_64": } PointEd448; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _EcContext { Step #6 - "compile-libfuzzer-introspector-x86_64": MontContext *mont_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *d; /* encoded in Montgomery form */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EcContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.291 INFO datatypes - __init__: Processing /src/pycryptodome/src/raw_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BlockBase EcbModeState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.297 INFO datatypes - __init__: Processing /src/pycryptodome/src/mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.311 INFO datatypes - __init__: Processing /src/pycryptodome/src/siphash_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.316 INFO datatypes - __init__: Processing /src/pycryptodome/src/make_p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.324 INFO datatypes - __init__: Processing /src/pycryptodome/src/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _WorkplaceCurve448 { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *a, *b; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *scratch; Step #6 - "compile-libfuzzer-introspector-x86_64": } WorkplaceCurve448; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Curve448Point { Step #6 - "compile-libfuzzer-introspector-x86_64": Curve448Context *ec_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": WorkplaceCurve448 *wp; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *x; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *z; Step #6 - "compile-libfuzzer-introspector-x86_64": } Curve448Point; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _Curve448Context { Step #6 - "compile-libfuzzer-introspector-x86_64": MontContext *mont_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *a24; /* encoded in Montgomery form */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Curve448Context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.330 INFO datatypes - __init__: Processing /src/pycryptodome/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.339 INFO datatypes - __init__: Processing /src/pycryptodome/src/endianess.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.347 INFO datatypes - __init__: Processing /src/pycryptodome/src/p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.423 INFO datatypes - __init__: Processing /src/pycryptodome/src/p521_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.429 INFO datatypes - __init__: Processing /src/pycryptodome/src/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Point { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t X[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t Y[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t Z[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t T[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Point; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.435 INFO datatypes - __init__: Processing /src/pycryptodome/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.449 INFO datatypes - __init__: Processing /src/pycryptodome/src/ghash_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.458 INFO datatypes - __init__: Processing /src/pycryptodome/src/mont1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.463 INFO datatypes - __init__: Processing /src/pycryptodome/src/SHA256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.469 INFO datatypes - __init__: Processing /src/pycryptodome/src/ed448_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.475 INFO datatypes - __init__: Processing /src/pycryptodome/src/CAST.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.484 INFO datatypes - __init__: Processing /src/pycryptodome/src/ec_ws_p384.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.491 INFO datatypes - __init__: Processing /src/pycryptodome/src/RIPEMD160.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t h[5]; /* The current hash state */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t length; /* Total number of _bits_ (not bytes) added to the Step #6 - "compile-libfuzzer-introspector-x86_64": hash. This includes bits that have been buffered Step #6 - "compile-libfuzzer-introspector-x86_64": but not not fed through the compression function yet. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned bufpos; /* number of bytes currently in the buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.501 INFO datatypes - __init__: Processing /src/pycryptodome/src/mont2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.506 INFO datatypes - __init__: Processing /src/pycryptodome/src/SHA1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct t_hash_state { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t h[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[BLOCK_SIZE]; /** 64 bytes == 512 bits == sixteen 32-bit words **/ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned curlen; /** Useful message bytes in buf[] (leftmost) **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t totbits; /** Total message length in bits **/ Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.516 INFO datatypes - __init__: Processing /src/pycryptodome/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t blake2_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.522 INFO datatypes - __init__: Processing /src/pycryptodome/src/blowfish_eks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.527 INFO datatypes - __init__: Processing /src/pycryptodome/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.533 INFO datatypes - __init__: Processing /src/pycryptodome/src/modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.542 INFO datatypes - __init__: Processing /src/pycryptodome/src/mont.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _ModulusType { ModulusGeneric, ModulusP256, ModulusP384, ModulusP521, ModulusEd448 } ModulusType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mont_context { Step #6 - "compile-libfuzzer-introspector-x86_64": ModulusType modulus_type; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned words; /* Number of words allocated to hold the number */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned bytes; /* Number of bytes allocated to hold the number */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned modulus_len; /* Max bytes taken by an affine coordinate */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *modulus; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *one; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *r2_mod_n; /* R^2 mod N */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t m0; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *r_mod_n; /* R mod N */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *modulus_min_2; Step #6 - "compile-libfuzzer-introspector-x86_64": } MontContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.548 INFO datatypes - __init__: Processing /src/pycryptodome/src/ec_ws_p521.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 INFO datatypes - __init__: Processing /src/pycryptodome/src/keccak.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t state[25]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The buffer is as long as the state, Step #6 - "compile-libfuzzer-introspector-x86_64": * but only 'rate' bytes will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[KECCAK_F1600_STATE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* When absorbing, this is the number of bytes in buf that Step #6 - "compile-libfuzzer-introspector-x86_64": * are coming from the message and outstanding. Step #6 - "compile-libfuzzer-introspector-x86_64": * When squeezing, this is the remaining number of bytes Step #6 - "compile-libfuzzer-introspector-x86_64": * that can be used as digest. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned valid_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* All values in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned capacity; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned rate; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t squeezing; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t rounds; Step #6 - "compile-libfuzzer-introspector-x86_64": } keccak_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.567 INFO datatypes - __init__: Processing /src/pycryptodome/src/AESNI.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase base_state; Step #6 - "compile-libfuzzer-introspector-x86_64": struct block_state algo_state; Step #6 - "compile-libfuzzer-introspector-x86_64": } AESNI_State; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.580 INFO datatypes - __init__: Processing /src/pycryptodome/src/cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.596 INFO datatypes - __init__: Processing /src/pycryptodome/src/DES.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.602 INFO datatypes - __init__: Processing /src/pycryptodome/src/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.608 INFO datatypes - __init__: Processing /src/pycryptodome/src/modexp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.616 INFO datatypes - __init__: Processing /src/pycryptodome/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int8 int8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int16 uint16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int32 uint32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 uint64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int8 uint8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int32 int32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int16 int16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 int64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.623 INFO datatypes - __init__: Processing /src/pycryptodome/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.629 INFO datatypes - __init__: Processing /src/pycryptodome/src/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Point { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t X[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t Z[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Point; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.634 INFO datatypes - __init__: Processing /src/pycryptodome/src/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.644 INFO datatypes - __init__: Processing /src/pycryptodome/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t blake2_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.649 INFO datatypes - __init__: Processing /src/pycryptodome/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.659 INFO datatypes - __init__: Processing /src/pycryptodome/src/AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t u32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.691 INFO datatypes - __init__: Processing /src/pycryptodome/src/MD4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.700 INFO datatypes - __init__: Processing /src/pycryptodome/src/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (core_t)(const uint8_t [64], const uint8_t [64], uint8_t [64]); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.707 INFO datatypes - __init__: Processing /src/pycryptodome/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.718 INFO datatypes - __init__: Processing /src/pycryptodome/src/SHA224.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.723 INFO datatypes - __init__: Processing /src/pycryptodome/src/MD2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.731 INFO datatypes - __init__: Processing /src/pycryptodome/src/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *a, *b, *c, *d, *e, *f, *g, *h, *i, *j, *k; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *scratch; Step #6 - "compile-libfuzzer-introspector-x86_64": } Workplace; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _EcContext { Step #6 - "compile-libfuzzer-introspector-x86_64": MontContext *mont_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *b; /* encoded in Montgomery form */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *order; /* big-endian plain form */ Step #6 - "compile-libfuzzer-introspector-x86_64": ProtMemory **prot_g; /* optional pre-computed tables for generator */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EcContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _EcPoint { Step #6 - "compile-libfuzzer-introspector-x86_64": const EcContext *ec_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *x; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *y; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *z; Step #6 - "compile-libfuzzer-introspector-x86_64": } EcPoint; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.738 INFO datatypes - __init__: Processing /src/pycryptodome/src/p384_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.743 INFO datatypes - __init__: Processing /src/pycryptodome/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.752 INFO datatypes - __init__: Processing /src/pycryptodome/src/pkcs1_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.761 INFO datatypes - __init__: Processing /src/pycryptodome/src/multiply_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.769 INFO datatypes - __init__: Processing /src/pycryptodome/src/make_p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.776 INFO datatypes - __init__: Processing /src/pycryptodome/src/ed25519_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.783 INFO datatypes - __init__: Processing /src/pycryptodome/src/ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.808 INFO datatypes - __init__: Processing /src/pycryptodome/src/SHA512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.814 INFO datatypes - __init__: Processing /src/pycryptodome/src/hash_SHA2_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t sha2_word_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t sha2_word_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct t_hash_state { Step #6 - "compile-libfuzzer-introspector-x86_64": sha2_word_t h[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[BLOCK_SIZE]; /** 16 words **/ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned curlen; /** Useful message bytes in buf[] (leftmost) **/ Step #6 - "compile-libfuzzer-introspector-x86_64": sha2_word_t totbits[2]; /** Total message length in bits **/ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t digest_size; /** Actual digest size in bytes **/ Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.828 INFO datatypes - __init__: Processing /src/pycryptodome/src/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.834 INFO datatypes - __init__: Processing /src/pycryptodome/src/modexp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _ProtMemory { Step #6 - "compile-libfuzzer-introspector-x86_64": void *scattered; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *scramble; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned nr_arrays; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned array_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } ProtMemory; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.840 INFO datatypes - __init__: Processing /src/pycryptodome/src/raw_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * A counter block is always as big as a cipher block. Step #6 - "compile-libfuzzer-introspector-x86_64": * It is made up by three areas: Step #6 - "compile-libfuzzer-introspector-x86_64": * 1) Prefix - immutable - can be empty Step #6 - "compile-libfuzzer-introspector-x86_64": * 2) Counter - mutable (+1 per block) - at least 1 byte Step #6 - "compile-libfuzzer-introspector-x86_64": * 3) Postfix - immutable - can be empty Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *counter_blocks; /** block_len * NR_BLOCKS bytes **/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *counter; /** point to counter in 1st block within counter_blocks **/ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t counter_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned little_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *keystream; /** block_len * NR_BLOCKS bytes **/ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t used_ks; /** Bytes we already used in the key stream **/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of bytes we have encrypted so far **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t length_lo, length_hi; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Max number of bytes we may encrypt at most **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t length_max_lo, length_max_hi; Step #6 - "compile-libfuzzer-introspector-x86_64": } CtrModeState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*Increment)(uint8_t *pCounter, size_t counter_len, unsigned amount); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.849 INFO datatypes - __init__: Processing /src/pycryptodome/src/multiply_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.857 INFO datatypes - __init__: Processing /src/pycryptodome/src/block_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase base_state; Step #6 - "compile-libfuzzer-introspector-x86_64": struct block_state algo_state; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPHER_STATE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.864 INFO datatypes - __init__: Processing /src/pycryptodome/src/p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.058 INFO datatypes - __init__: Processing /src/pycryptodome/src/ARC2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.068 INFO datatypes - __init__: Processing /src/pycryptodome/src/SHA384.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.073 INFO datatypes - __init__: Processing /src/pycryptodome/src/raw_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** How many bytes at the beginning of the key stream Step #6 - "compile-libfuzzer-introspector-x86_64": * have already been used. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t usedKeyStream; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t keyStream[MAX_BLOCK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } OfbModeState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.080 INFO datatypes - __init__: Processing /src/pycryptodome/src/mont3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.085 INFO datatypes - __init__: Processing /src/pycryptodome/src/ARC4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.092 INFO datatypes - __init__: Processing /src/pycryptodome/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Initial state for the next iteration **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t h[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nonceSize; /** in bytes **/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** How many bytes at the beginning of the key stream Step #6 - "compile-libfuzzer-introspector-x86_64": * have already been used. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned usedKeyStream; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t keyStream[sizeof(uint32_t)*16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } stream_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.101 INFO datatypes - __init__: Processing /src/pycryptodome/src/block_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CipherOperation)(const struct _BlockBase *state, const uint8_t *in, uint8_t *out, size_t data_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _BlockBase { Step #6 - "compile-libfuzzer-introspector-x86_64": CipherOperation encrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": CipherOperation decrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*destructor)(struct _BlockBase *state); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t block_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } BlockBase; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.107 INFO datatypes - __init__: Processing /src/pycryptodome/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.117 INFO datatypes - __init__: Processing /src/pycryptodome/src/raw_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BlockBase *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": size_t segment_len; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** How many bytes at the beginning of the key stream Step #6 - "compile-libfuzzer-introspector-x86_64": * have already been used. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t usedKeyStream; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *keyStream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *next_iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } CfbModeState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.124 INFO datatypes - __init__: Processing /src/pycryptodome/src/ghash_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t t_v_tables[128][2][2]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[sizeof(t_v_tables)+ALIGNMENT]; Step #6 - "compile-libfuzzer-introspector-x86_64": int offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_exp_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.131 INFO datatypes - __init__: Processing /src/pycryptodome/src/MD5.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct t_hash_state { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t h[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[BLOCK_SIZE]; /** 64 bytes == 512 bits == sixteen 32-bit words **/ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned curlen; /** Useful message bytes in buf[] (leftmost) **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t totbits; /** Total message length in bits **/ Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.142 INFO datatypes - __init__: Processing /src/pycryptodome/src/make_p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.149 INFO datatypes - __init__: Processing /src/pycryptodome/src/ec_ws_p256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.156 INFO datatypes - __init__: Processing /src/pycryptodome/src/Salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t input[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t block[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t blockindex; Step #6 - "compile-libfuzzer-introspector-x86_64": } stream_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.165 INFO datatypes - __init__: Processing /src/pycryptodome/src/p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.321 INFO datatypes - __init__: Processing /src/pycryptodome/src/mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.344 INFO datatypes - __init__: Processing /src/pycryptodome/src/blowfish_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.354 INFO datatypes - __init__: Processing /src/pycryptodome/src/p256_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.359 INFO datatypes - __init__: Processing /src/pycryptodome/src/blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": blake2_word h[WORDS_IN_STATE]; Step #6 - "compile-libfuzzer-introspector-x86_64": blake2_word off_counter_low; Step #6 - "compile-libfuzzer-introspector-x86_64": blake2_word off_counter_high; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned buf_occ; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { NON_FINAL_BLOCK, FINAL_BLOCK } block_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.368 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.377 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.389 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.400 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.409 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.416 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.424 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.438 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.473 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.481 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.490 INFO datatypes - __init__: Processing /src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.501 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.508 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Hash_state { Step #6 - "compile-libfuzzer-introspector-x86_64": char dummy[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_CHC_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": struct chc_state chc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_WHIRLPOOL Step #6 - "compile-libfuzzer-introspector-x86_64": struct whirlpool_state whirlpool; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": struct sha512_state sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": struct sha256_state sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": struct sha1_state sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": struct md5_state md5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_MD4 Step #6 - "compile-libfuzzer-introspector-x86_64": struct md4_state md4; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_MD2 Step #6 - "compile-libfuzzer-introspector-x86_64": struct md2_state md2; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_TIGER Step #6 - "compile-libfuzzer-introspector-x86_64": struct tiger_state tiger; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RIPEMD128 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rmd128_state rmd128; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RIPEMD160 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rmd160_state rmd160; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RIPEMD256 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rmd256_state rmd256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RIPEMD320 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rmd320_state rmd320; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.517 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.522 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.528 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void ecc_point; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Name of the math provider */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bits per digit, amount of bits must fit in an unsigned long */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bits_per_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- init/deinit functions ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** initialize a bignum Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The number to initialize Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*init)(void **a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** init copy Step #6 - "compile-libfuzzer-introspector-x86_64": @param dst The number to initialize and write to Step #6 - "compile-libfuzzer-introspector-x86_64": @param src The number to copy from Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*init_copy)(void **dst, void *src); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** deinit Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The number to free Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*deinit)(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- data movement ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** negate Step #6 - "compile-libfuzzer-introspector-x86_64": @param src The number to negate Step #6 - "compile-libfuzzer-introspector-x86_64": @param dst The destination Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*neg)(void *src, void *dst); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** copy Step #6 - "compile-libfuzzer-introspector-x86_64": @param src The number to copy from Step #6 - "compile-libfuzzer-introspector-x86_64": @param dst The number to write to Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*copy)(void *src, void *dst); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- trivial low level functions ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** set small constant Step #6 - "compile-libfuzzer-introspector-x86_64": @param a Number to write to Step #6 - "compile-libfuzzer-introspector-x86_64": @param n Source upto bits_per_digit (actually meant for very small constants) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on succcess Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*set_int)(void *a, unsigned long n); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** get small constant Step #6 - "compile-libfuzzer-introspector-x86_64": @param a Number to read, only fetches upto bits_per_digit from the number Step #6 - "compile-libfuzzer-introspector-x86_64": @return The lower bits_per_digit of the integer (unsigned) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long (*get_int)(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** get digit n Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The number to read from Step #6 - "compile-libfuzzer-introspector-x86_64": @param n The number of the digit to fetch Step #6 - "compile-libfuzzer-introspector-x86_64": @return The bits_per_digit sized n'th digit of a Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long (*get_digit)(void *a, int n); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Get the number of digits that represent the number Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The number to count Step #6 - "compile-libfuzzer-introspector-x86_64": @return The number of digits used to represent the number Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*get_digit_count)(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** compare two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The left side integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The right side integer Step #6 - "compile-libfuzzer-introspector-x86_64": @return LTC_MP_LT if a < b, LTC_MP_GT if a > b and LTC_MP_EQ otherwise. (signed comparison) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*compare)(void *a, void *b); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** compare against int Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The left side integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The right side integer (upto bits_per_digit) Step #6 - "compile-libfuzzer-introspector-x86_64": @return LTC_MP_LT if a < b, LTC_MP_GT if a > b and LTC_MP_EQ otherwise. (signed comparison) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*compare_d)(void *a, unsigned long n); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Count the number of bits used to represent the integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to count Step #6 - "compile-libfuzzer-introspector-x86_64": @return The number of bits required to represent the integer Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*count_bits)(void * a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Count the number of LSB bits which are zero Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to count Step #6 - "compile-libfuzzer-introspector-x86_64": @return The number of contiguous zero LSB bits Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*count_lsb_bits)(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Compute a power of two Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to store the power in Step #6 - "compile-libfuzzer-introspector-x86_64": @param n The power of two you want to store (a = 2^n) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*twoexpt)(void *a , int n); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- radix conversions ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** read ascii string Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to store into Step #6 - "compile-libfuzzer-introspector-x86_64": @param str The string to read Step #6 - "compile-libfuzzer-introspector-x86_64": @param radix The radix the integer has been represented in (2-64) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*read_radix)(void *a, const char *str, int radix); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** write number to string Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to store Step #6 - "compile-libfuzzer-introspector-x86_64": @param str The destination for the string Step #6 - "compile-libfuzzer-introspector-x86_64": @param radix The radix the integer is to be represented in (2-64) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*write_radix)(void *a, char *str, int radix); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** get size as unsigned char string Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to get the size (when stored in array of octets) Step #6 - "compile-libfuzzer-introspector-x86_64": @return The length of the integer Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long (*unsigned_size)(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** store an integer as an array of octets Step #6 - "compile-libfuzzer-introspector-x86_64": @param src The integer to store Step #6 - "compile-libfuzzer-introspector-x86_64": @param dst The buffer to store the integer in Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*unsigned_write)(void *src, unsigned char *dst); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** read an array of octets and store as integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param dst The integer to load Step #6 - "compile-libfuzzer-introspector-x86_64": @param src The array of octets Step #6 - "compile-libfuzzer-introspector-x86_64": @param len The number of octets Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*unsigned_read)(void *dst, unsigned char *src, unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- basic math ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** add two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination of "a + b" Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*add)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** add two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source integer (single digit of upto bits_per_digit in length) Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination of "a + b" Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*addi)(void *a, unsigned long b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** subtract two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination of "a - b" Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*sub)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** subtract two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source integer (single digit of upto bits_per_digit in length) Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination of "a - b" Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*subi)(void *a, unsigned long b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** multiply two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source integer (single digit of upto bits_per_digit in length) Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination of "a * b" Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*mul)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** multiply two integers Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source integer (single digit of upto bits_per_digit in length) Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination of "a * b" Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*muli)(void *a, unsigned long b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Square an integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to square Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The destination Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*sqr)(void *a, void *b); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Divide an integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The dividend Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The divisor Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The quotient (can be NULL to signify don't care) Step #6 - "compile-libfuzzer-introspector-x86_64": @param d The remainder (can be NULL to signify don't care) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*mpdiv)(void *a, void *b, void *c, void *d); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** divide by two Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to divide (shift right) Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The destination Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*div_2)(void *a, void *b); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Get remainder (small value) Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to reduce Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The modulus (upto bits_per_digit in length) Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination for the residue Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*modi)(void *a, unsigned long b, unsigned long *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** gcd Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination for (a, b) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*gcd)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** lcm Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination for [a, b] Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*lcm)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Modular multiplication Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The second source Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param d The destination (a*b mod c) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*mulmod)(void *a, void *b, void *c, void *d); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Modular squaring Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The first source Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination (a*a mod b) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*sqrmod)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Modular inversion Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The value to invert Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The destination (1/a mod b) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*invmod)(void *, void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- reduction ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** setup montgomery Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The destination for the reduction digit Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*montgomery_setup)(void *a, void **b); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** get normalization value Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The destination for the normalization value Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*montgomery_normalization)(void *a, void *b); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** reduce a number Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The number [and dest] to reduce Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The value "b" from montgomery_setup() Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*montgomery_reduce)(void *a, void *b, void *c); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** clean up (frees memory) Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The value "b" from montgomery_setup() Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*montgomery_deinit)(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- exponentiation ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Modular exponentiation Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The base integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The power (can be negative) integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param c The modulus integer Step #6 - "compile-libfuzzer-introspector-x86_64": @param d The destination Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*exptmod)(void *a, void *b, void *c, void *d); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Primality testing Step #6 - "compile-libfuzzer-introspector-x86_64": @param a The integer to test Step #6 - "compile-libfuzzer-introspector-x86_64": @param b The destination of the result (FP_YES if prime) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*isprime)(void *a, int *b); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- (optional) ecc point math ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC GF(p) point multiplication (from the NIST curves) Step #6 - "compile-libfuzzer-introspector-x86_64": @param k The integer to multiply the point by Step #6 - "compile-libfuzzer-introspector-x86_64": @param G The point to multiply Step #6 - "compile-libfuzzer-introspector-x86_64": @param R The destination for kG Step #6 - "compile-libfuzzer-introspector-x86_64": @param modulus The modulus for the field Step #6 - "compile-libfuzzer-introspector-x86_64": @param map Boolean indicated whether to map back to affine or not (can be ignored if you work in affine only) Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*ecc_ptmul)(void *k, ecc_point *G, ecc_point *R, void *modulus, int map); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC GF(p) point addition Step #6 - "compile-libfuzzer-introspector-x86_64": @param P The first point Step #6 - "compile-libfuzzer-introspector-x86_64": @param Q The second point Step #6 - "compile-libfuzzer-introspector-x86_64": @param R The destination of P + Q Step #6 - "compile-libfuzzer-introspector-x86_64": @param modulus The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param mp The "b" value from montgomery_setup() Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*ecc_ptadd)(ecc_point *P, ecc_point *Q, ecc_point *R, void *modulus, void *mp); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC GF(p) point double Step #6 - "compile-libfuzzer-introspector-x86_64": @param P The first point Step #6 - "compile-libfuzzer-introspector-x86_64": @param R The destination of 2P Step #6 - "compile-libfuzzer-introspector-x86_64": @param modulus The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param mp The "b" value from montgomery_setup() Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*ecc_ptdbl)(ecc_point *P, ecc_point *R, void *modulus, void *mp); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** ECC mapping from projective to affine, currently uses (x,y,z) => (x/z^2, y/z^3, 1) Step #6 - "compile-libfuzzer-introspector-x86_64": @param P The point to map Step #6 - "compile-libfuzzer-introspector-x86_64": @param modulus The modulus Step #6 - "compile-libfuzzer-introspector-x86_64": @param mp The "b" value from montgomery_setup() Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": @remark The mapping can be different but keep in mind a ecc_point only has three Step #6 - "compile-libfuzzer-introspector-x86_64": integers (x,y,z) so if you use a different mapping you have to make it fit. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*ecc_map)(ecc_point *P, void *modulus, void *mp); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Computes kA*A + kB*B = C using Shamir's Trick Step #6 - "compile-libfuzzer-introspector-x86_64": @param A First point to multiply Step #6 - "compile-libfuzzer-introspector-x86_64": @param kA What to multiple A by Step #6 - "compile-libfuzzer-introspector-x86_64": @param B Second point to multiply Step #6 - "compile-libfuzzer-introspector-x86_64": @param kB What to multiple B by Step #6 - "compile-libfuzzer-introspector-x86_64": @param C [out] Destination point (can overlap with A or B Step #6 - "compile-libfuzzer-introspector-x86_64": @param modulus Modulus for curve Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*ecc_mul2add)(ecc_point *A, void *kA, Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point *B, void *kB, Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point *C, Step #6 - "compile-libfuzzer-introspector-x86_64": void *modulus); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ---- (optional) rsa optimized math (for internal CRT) ---- */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** RSA Key Generation Step #6 - "compile-libfuzzer-introspector-x86_64": @param prng An active PRNG state Step #6 - "compile-libfuzzer-introspector-x86_64": @param wprng The index of the PRNG desired Step #6 - "compile-libfuzzer-introspector-x86_64": @param size The size of the modulus (key size) desired (octets) Step #6 - "compile-libfuzzer-introspector-x86_64": @param e The "e" value (public key). e==65537 is a good choice Step #6 - "compile-libfuzzer-introspector-x86_64": @param key [out] Destination of a newly created private key pair Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK if successful, upon error all allocated ram is freed Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*rsa_keygen)(prng_state *prng, int wprng, int size, long e, rsa_key *key); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** RSA exponentiation Step #6 - "compile-libfuzzer-introspector-x86_64": @param in The octet array representing the base Step #6 - "compile-libfuzzer-introspector-x86_64": @param inlen The length of the input Step #6 - "compile-libfuzzer-introspector-x86_64": @param out The destination (to be stored in an octet array format) Step #6 - "compile-libfuzzer-introspector-x86_64": @param outlen The length of the output buffer and the resulting size (zero padded to the size of the modulus) Step #6 - "compile-libfuzzer-introspector-x86_64": @param which PK_PUBLIC for public RSA and PK_PRIVATE for private RSA Step #6 - "compile-libfuzzer-introspector-x86_64": @param key The RSA key to use Step #6 - "compile-libfuzzer-introspector-x86_64": @return CRYPT_OK on success Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*rsa_me)(const unsigned char *in, unsigned long inlen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, unsigned long *outlen, int which, Step #6 - "compile-libfuzzer-introspector-x86_64": rsa_key *key); Step #6 - "compile-libfuzzer-introspector-x86_64": } ltc_math_descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void rsa_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.537 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.544 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_prng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.551 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 ulong64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long ulong64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ulong32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned ulong32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.559 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char safer_block_t[LTC_SAFER_BLOCK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key1, key2; Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_xts; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size of the given cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": blocklen, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The padding offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": padlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The current IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char IV[MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_OFB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char safer_key_t[LTC_SAFER_KEY_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Symmetric_key { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_DES Step #6 - "compile-libfuzzer-introspector-x86_64": struct des_key des; Step #6 - "compile-libfuzzer-introspector-x86_64": struct des3_key des3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RC2 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rc2_key rc2; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_SAFER Step #6 - "compile-libfuzzer-introspector-x86_64": struct safer_key safer; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_TWOFISH Step #6 - "compile-libfuzzer-introspector-x86_64": struct twofish_key twofish; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_BLOWFISH Step #6 - "compile-libfuzzer-introspector-x86_64": struct blowfish_key blowfish; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RC5 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rc5_key rc5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RC6 Step #6 - "compile-libfuzzer-introspector-x86_64": struct rc6_key rc6; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_SAFERP Step #6 - "compile-libfuzzer-introspector-x86_64": struct saferp_key saferp; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_RIJNDAEL Step #6 - "compile-libfuzzer-introspector-x86_64": struct rijndael_key rijndael; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_XTEA Step #6 - "compile-libfuzzer-introspector-x86_64": struct xtea_key xtea; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": struct cast5_key cast5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_NOEKEON Step #6 - "compile-libfuzzer-introspector-x86_64": struct noekeon_key noekeon; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_SKIPJACK Step #6 - "compile-libfuzzer-introspector-x86_64": struct skipjack_key skipjack; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_KHAZAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct khazad_key khazad; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_ANUBIS Step #6 - "compile-libfuzzer-introspector-x86_64": struct anubis_key anubis; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_KSEED Step #6 - "compile-libfuzzer-introspector-x86_64": struct kseed_key kseed; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_KASUMI Step #6 - "compile-libfuzzer-introspector-x86_64": struct kasumi_key kasumi; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LTC_MULTI2 Step #6 - "compile-libfuzzer-introspector-x86_64": struct multi2_key multi2; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size of the given cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": blocklen, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The padding offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": padlen, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The mode (endianess) of the CTR, 0==little, 1==big */ Step #6 - "compile-libfuzzer-introspector-x86_64": mode, Step #6 - "compile-libfuzzer-introspector-x86_64": /** counter width */ Step #6 - "compile-libfuzzer-introspector-x86_64": ctrlen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ctr[MAXBLOCKSIZE], Step #6 - "compile-libfuzzer-introspector-x86_64": /** The pad used to encrypt/decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": pad[MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_CTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size of the given cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": blocklen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The current IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char IV[MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_CBC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen (must be a 128-bit block cipher) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The current IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char IV[16], Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** the tweak key */ Step #6 - "compile-libfuzzer-introspector-x86_64": tweak[16], Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The current pad, it's the product of the first 15 bytes against the tweak key */ Step #6 - "compile-libfuzzer-introspector-x86_64": pad[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled symmetric key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LRW_TABLES Step #6 - "compile-libfuzzer-introspector-x86_64": /** The pre-computed multiplication table */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char PC[16][256][16]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_LRW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size of the given cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": blocklen, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The padding offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": padlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The current IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char IV[MAXBLOCKSIZE], Step #6 - "compile-libfuzzer-introspector-x86_64": /** The pad used to encrypt/decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": pad[MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_CFB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size of the given cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": blocklen, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The padding offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": padlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The current IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char IV[MAXBLOCKSIZE], Step #6 - "compile-libfuzzer-introspector-x86_64": MIV[MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Current block count */ Step #6 - "compile-libfuzzer-introspector-x86_64": ulong32 blockcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_F8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The index of the cipher chosen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size of the given cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": blocklen; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The scheduled key */ Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } symmetric_ECB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.575 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.581 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.642 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_argchk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.648 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hmac_state { Step #6 - "compile-libfuzzer-introspector-x86_64": hash_state md; Step #6 - "compile-libfuzzer-introspector-x86_64": int hash; Step #6 - "compile-libfuzzer-introspector-x86_64": hash_state hashstate; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": } hmac_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char Ls[32][MAXBLOCKSIZE], /* L shifted by i bits to the left */ Step #6 - "compile-libfuzzer-introspector-x86_64": Li[MAXBLOCKSIZE], /* value of Li [current value, we calc from previous recall] */ Step #6 - "compile-libfuzzer-introspector-x86_64": Lr[MAXBLOCKSIZE], /* L * x^-1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": block[MAXBLOCKSIZE], /* currently accumulated block */ Step #6 - "compile-libfuzzer-introspector-x86_64": checksum[MAXBLOCKSIZE]; /* current checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; /* scheduled key for cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long block_index; /* index # for current block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher_idx, /* cipher idx */ Step #6 - "compile-libfuzzer-introspector-x86_64": block_len, /* length of block */ Step #6 - "compile-libfuzzer-introspector-x86_64": buflen; /* number of bytes in the buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pmac_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char L[MAXBLOCKSIZE], /* L value */ Step #6 - "compile-libfuzzer-introspector-x86_64": Ls[32][MAXBLOCKSIZE], /* L shifted by i bits to the left */ Step #6 - "compile-libfuzzer-introspector-x86_64": Li[MAXBLOCKSIZE], /* value of Li [current value, we calc from previous recall] */ Step #6 - "compile-libfuzzer-introspector-x86_64": Lr[MAXBLOCKSIZE], /* L * x^-1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": R[MAXBLOCKSIZE], /* R value */ Step #6 - "compile-libfuzzer-introspector-x86_64": checksum[MAXBLOCKSIZE]; /* current checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; /* scheduled key for cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long block_index; /* index # for current block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher, /* cipher idx */ Step #6 - "compile-libfuzzer-introspector-x86_64": block_len; /* length of block */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ocb_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int cipher_idx, Step #6 - "compile-libfuzzer-introspector-x86_64": buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": blklen; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char block[MAXBLOCKSIZE], Step #6 - "compile-libfuzzer-introspector-x86_64": prev[MAXBLOCKSIZE], Step #6 - "compile-libfuzzer-introspector-x86_64": Lu[2][MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": } omac_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char N[MAXBLOCKSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": symmetric_CTR ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": omac_state headeromac, ctomac; Step #6 - "compile-libfuzzer-introspector-x86_64": } eax_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.659 INFO datatypes - __init__: Processing /src/pycryptodome/src/libtom/tomcrypt_pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Rsa_key { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Type of key, PK_PRIVATE or PK_PUBLIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The public exponent */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *e; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The private exponent */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *d; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The modulus */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *N; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The p factor of N */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *p; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The q factor of N */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *q; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The 1/q mod p CRT param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *qP; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The d mod (p - 1) CRT param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dP; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The d mod (q - 1) CRT param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dQ; Step #6 - "compile-libfuzzer-introspector-x86_64": } rsa_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Type of key, PK_PRIVATE or PK_PUBLIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Index into the ltc_ecc_sets[] for the parameters of this curve; if -1, then this key is using user supplied curve in dp */ Step #6 - "compile-libfuzzer-introspector-x86_64": int idx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** pointer to domain parameters; either points to NIST curves (identified by idx >= 0) or user supplied curve */ Step #6 - "compile-libfuzzer-introspector-x86_64": const ltc_ecc_set_type *dp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc_point pubkey; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *k; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The x co-ordinate */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *x; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The y co-ordinate */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *y; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The z co-ordinate */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *z; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecc_point; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KAT_key { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Type of key, PK_PRIVATE or PK_PUBLIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The private exponent */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *d; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The modulus */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *N; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The p factor of N */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *p; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The q factor of N */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *q; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The 1/q mod p CRT param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *qP; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The d mod (p - 1) CRT param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dP; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The d mod (q - 1) CRT param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dQ; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The pq param */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *pq; Step #6 - "compile-libfuzzer-introspector-x86_64": } katja_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The key type, PK_PRIVATE or PK_PUBLIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The order of the sub-group used in octets */ Step #6 - "compile-libfuzzer-introspector-x86_64": int qord; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The generator */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *g; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The prime used to generate the sub-group */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *q; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The large prime that generats the field the contains the sub-group */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *p; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *x; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *y; Step #6 - "compile-libfuzzer-introspector-x86_64": } dsa_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned YY, /* year */ Step #6 - "compile-libfuzzer-introspector-x86_64": MM, /* month */ Step #6 - "compile-libfuzzer-introspector-x86_64": DD, /* day */ Step #6 - "compile-libfuzzer-introspector-x86_64": hh, /* hour */ Step #6 - "compile-libfuzzer-introspector-x86_64": mm, /* minute */ Step #6 - "compile-libfuzzer-introspector-x86_64": ss, /* second */ Step #6 - "compile-libfuzzer-introspector-x86_64": off_dir, /* timezone offset direction 0 == +, 1 == - */ Step #6 - "compile-libfuzzer-introspector-x86_64": off_hh, /* timezone offset hours */ Step #6 - "compile-libfuzzer-introspector-x86_64": off_mm; /* timezone offset minutes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ltc_utctime; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ulong32 wchar_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The size of the curve in octets */ Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** name of curve */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The prime that defines the field the curve is in (encoded in hex) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *prime; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The fields B param (hex) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *B; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The order of the curve (hex) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *order; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The x co-ordinate of the base point on the curve (hex) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *Gx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The y co-ordinate of the base point on the curve (hex) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *Gy; Step #6 - "compile-libfuzzer-introspector-x86_64": } ltc_ecc_set_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ltc_asn1_list_ { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The LTC ASN.1 enumerated type identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The data to encode or place for decoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The size of the input or resulting output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long size; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The used flag, this is used by the CHOICE ASN.1 type to indicate which choice was made */ Step #6 - "compile-libfuzzer-introspector-x86_64": int used; Step #6 - "compile-libfuzzer-introspector-x86_64": /** prev/next entry in the list */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct ltc_asn1_list_ *prev, *next, *child, *parent; Step #6 - "compile-libfuzzer-introspector-x86_64": } ltc_asn1_list; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.672 INFO datatypes - __init__: Processing /src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*cSHAKE)(const BitSequence *input, BitLength inputBitLen, BitSequence *output, BitLength outputBitLen, const BitSequence *name, BitLength nameBitLen, const BitSequence *customization, BitLength customBitLen ); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.682 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.443 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.443 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.194 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.260 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.261 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.261 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.277 INFO fuzzer_profile - accummulate_profile: /src: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.292 INFO fuzzer_profile - accummulate_profile: /src: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.292 INFO fuzzer_profile - accummulate_profile: /src: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.293 INFO fuzzer_profile - accummulate_profile: /src: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.295 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/md2_fuzzer.covreport', '/src/inspector/md5_fuzzer.covreport', '/src/inspector/aes_fuzzer.covreport', '/src/inspector/sha224_fuzzer.covreport', '/src/inspector/md4_fuzzer.covreport', '/src/inspector/ripemd160_fuzzer.covreport', '/src/inspector/sha384_fuzzer.covreport', '/src/inspector/sha256_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/md2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/aes_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sha224_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/md4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ripemd160_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sha384_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sha256_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.478 INFO fuzzer_profile - accummulate_profile: /src: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.478 INFO fuzzer_profile - accummulate_profile: /src: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.478 INFO fuzzer_profile - accummulate_profile: /src: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.478 INFO fuzzer_profile - accummulate_profile: /src: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.479 INFO fuzzer_profile - accummulate_profile: /src: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.546 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.547 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.547 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.547 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.547 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.548 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.558 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.558 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.572 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.572 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.572 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.573 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.586 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.587 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.587 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 INFO html_report - create_all_function_table: Assembled a total of 462 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.610 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.611 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:54.611 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.153 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.523 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.524 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (0 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.665 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.665 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.665 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.666 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.666 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.666 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.667 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.718 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.719 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.719 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 58 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.719 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.719 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.772 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.777 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.777 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.778 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.778 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.778 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.836 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.836 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.837 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.837 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.837 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.896 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.896 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.897 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.897 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.949 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.950 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.955 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.956 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.956 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.956 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.956 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.015 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.015 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.016 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.016 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.016 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.073 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.073 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.074 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.074 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.074 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.127 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.134 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.134 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.134 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.134 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.134 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.194 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.194 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.195 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.195 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.195 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.254 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.254 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.255 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.255 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.255 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ec_ws_scalar', 'ec_ws_new_context', 'curve448_scalar', 'ed448_scalar', 'des3_test', 'monty_pow', 'AESNI_start_operation', 'pkcs1_decode', 'hchacha20'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.280 INFO html_report - create_all_function_table: Assembled a total of 462 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.289 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.290 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.290 INFO engine_input - analysis_func: Generating input for /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.291 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.291 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.291 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.291 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.291 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.292 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.292 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.292 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.375 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.375 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.376 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 58 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.376 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.376 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.376 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.428 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.435 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.435 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.435 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.435 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.435 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.494 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.494 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.494 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.494 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.494 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.546 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.547 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.552 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.552 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.553 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.553 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.553 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.613 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.613 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.613 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.614 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.674 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.674 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.675 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.675 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.675 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.734 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.734 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.735 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.795 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.795 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.796 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.796 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.856 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.856 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.856 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.910 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.910 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.916 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.916 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 462 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ec_ws_scalar', 'ec_ws_new_context', 'curve448_scalar', 'ed448_scalar', 'des3_test', 'monty_pow', 'AESNI_start_operation', 'pkcs1_decode', 'hchacha20'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['ec_ws_scalar', 'ec_ws_new_context', 'curve448_scalar', 'ed448_scalar', 'des3_test', 'monty_pow', 'AESNI_start_operation', 'pkcs1_decode', 'hchacha20'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.917 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.918 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.919 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.938 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.938 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.939 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.939 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.939 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.943 INFO sinks_analyser - analysis_func: ['src'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.943 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.944 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.945 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.947 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.948 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.949 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.950 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.951 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.952 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.954 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.954 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.954 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.954 INFO annotated_cfg - analysis_func: Analysing: /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.954 ERROR cfg_load - extract_all_callsites: Trying to extract from a None calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- /src Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.955 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.955 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.955 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.955 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.955 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.958 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:57.117 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:57.119 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": aes_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": md2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": md4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ripemd160_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sha224_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sha256_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sha384_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcd_aes_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcd_hash_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/AESNI.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ARC2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ARC4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/CAST.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/DES.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/DES3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/MD2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/MD4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/MD5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/RIPEMD160.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA224.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/Salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/block_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/block_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blowfish_eks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blowfish_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws_p256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws_p384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws_p521.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed25519_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed448_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/endianess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ghash_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ghash_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/hash_SHA2_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/keccak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/make_p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/make_p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/make_p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp_utils_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/multiply.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/multiply_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/multiply_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p256_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p384_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p521_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/pkcs1_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/siphash_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/strxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_argchk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_prng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/pbes2_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcd_aes_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcd_hash_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/AESNI.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ARC2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ARC4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/CAST.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/DES.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/DES3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/MD2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/MD4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/MD5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/RIPEMD160.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA224.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA384.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/Salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/block_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/block_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blowfish_eks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blowfish_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws_p256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws_p384.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws_p521.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed25519_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed448_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/endianess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ghash_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ghash_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/hash_SHA2_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/keccak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/make_p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/make_p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/make_p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp_utils_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/multiply.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/multiply_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/multiply_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p256_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p384_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p521_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/pkcs1_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/siphash_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/strxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_argchk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_prng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/pbes2_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 9,882,088 bytes received 5,317 bytes 19,774,810.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 9,861,625 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + patch block_common.c block_common.patch Step #6 - "compile-libfuzzer-introspector-x86_64": patching file block_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": Hunk #1 succeeded at 107 (offset 1 line). Step #6 - "compile-libfuzzer-introspector-x86_64": + PCD_INTERNALS=(./*.c ./libtom/*.c) Step #6 - "compile-libfuzzer-introspector-x86_64": + PCD_FLAGS=("-I $SRC/pycryptodome/src" "-I $SRC/pycryptodome/src/libtom" "-D HAVE_STDINT_H" "-D HAVE_MEMALIGN" "-D HAVE_INTRIN_H" "-D SYS_BITS=$(getconf LONG_BIT)" "-maes -msse2 -mpclmul") Step #6 - "compile-libfuzzer-introspector-x86_64": ++ getconf LONG_BIT Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul -c ./AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": + ar -qc /work/libpycryptodome.a AES.o Step #6 - "compile-libfuzzer-introspector-x86_64": + PCD_HASH_OPTIONS=("-D HASHTYPE=md2 -D FNAME=MD2.c -D DIGEST_SIZE=16 -o $OUT/md2_fuzzer" "-D HASHTYPE=md4 -D FNAME=MD4.c -D DIGEST_SIZE=16 -o $OUT/md4_fuzzer" "-D HASHTYPE=MD5 -D FNAME=MD5.c -o $OUT/md5_fuzzer" "-D HASHTYPE=ripemd160 -D FNAME=RIPEMD160.c -D DIGEST_SIZE=RIPEMD160_DIGEST_SIZE -o $OUT/ripemd160_fuzzer" "-D HASHTYPE=SHA224 -D FNAME=SHA224.c -D DIGEST_THIRD_PARAM -o $OUT/sha224_fuzzer" "-D HASHTYPE=SHA256 -D FNAME=SHA256.c -D DIGEST_THIRD_PARAM -o $OUT/sha256_fuzzer" "-D HASHTYPE=SHA384 -D FNAME=SHA384.c -D DIGEST_THIRD_PARAM -o $OUT/sha384_fuzzer") Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i = 0 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=md2 -D FNAME=MD2.c -D DIGEST_SIZE=16 -o /workspace/out/libfuzzer-introspector-x86_64/md2_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Logging next yaml tile to /src/fuzzerLogFile-0-Gran72FMFw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=md4 -D FNAME=MD4.c -D DIGEST_SIZE=16 -o /workspace/out/libfuzzer-introspector-x86_64/md4_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Logging next yaml tile to /src/fuzzerLogFile-0-QtwCYLjJqd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=MD5 -D FNAME=MD5.c -o /workspace/out/libfuzzer-introspector-x86_64/md5_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Logging next yaml tile to /src/fuzzerLogFile-0-1l6QBBpajp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=ripemd160 -D FNAME=RIPEMD160.c -D DIGEST_SIZE=RIPEMD160_DIGEST_SIZE -o /workspace/out/libfuzzer-introspector-x86_64/ripemd160_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Logging next yaml tile to /src/fuzzerLogFile-0-riI8VxbvUi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=SHA224 -D FNAME=SHA224.c -D DIGEST_THIRD_PARAM -o /workspace/out/libfuzzer-introspector-x86_64/sha224_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Logging next yaml tile to /src/fuzzerLogFile-0-V3B0zDxFrq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=SHA256 -D FNAME=SHA256.c -D DIGEST_THIRD_PARAM -o /workspace/out/libfuzzer-introspector-x86_64/sha256_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Logging next yaml tile to /src/fuzzerLogFile-0-XFA2DJ6g4s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_hash_fuzzer.cc -D HASHTYPE=SHA384 -D FNAME=SHA384.c -D DIGEST_THIRD_PARAM -o /workspace/out/libfuzzer-introspector-x86_64/sha384_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Logging next yaml tile to /src/fuzzerLogFile-0-vhflxLAIm4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i++ )) Step #6 - "compile-libfuzzer-introspector-x86_64": + (( i < 7 )) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I /src/pycryptodome/src -I /src/pycryptodome/src/libtom -D HAVE_STDINT_H -D HAVE_MEMALIGN -D HAVE_INTRIN_H -D SYS_BITS=64 -maes -msse2 -mpclmul /src/pcd_aes_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/aes_fuzzer -fsanitize=fuzzer /work/libpycryptodome.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Logging next yaml tile to /src/fuzzerLogFile-0-vGv1wXKOnv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=66f713d974a86e3f1e77435015ebf066ac68ad2f1534a3ff8c57998f14189b51 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5676cq4x/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data' and '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vhflxLAIm4.data' and '/src/inspector/fuzzerLogFile-0-vhflxLAIm4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data' and '/src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data' and '/src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data' and '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data' and '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.yaml' and '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.yaml' and '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.yaml' and '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.yaml' and '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.061 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sha256_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/md4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/md5_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/aes_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sha224_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ripemd160_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/md2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sha384_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XFA2DJ6g4s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QtwCYLjJqd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.187 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1l6QBBpajp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.227 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vGv1wXKOnv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.268 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V3B0zDxFrq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-riI8VxbvUi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.348 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gran72FMFw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vhflxLAIm4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.578 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sha256_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XFA2DJ6g4s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/md4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QtwCYLjJqd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/md5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1l6QBBpajp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/aes_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vGv1wXKOnv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sha224_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V3B0zDxFrq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ripemd160_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-riI8VxbvUi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/md2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Gran72FMFw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sha384_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vhflxLAIm4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.581 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.822 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.824 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.825 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vhflxLAIm4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vhflxLAIm4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.857 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gran72FMFw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Gran72FMFw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.869 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-riI8VxbvUi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-riI8VxbvUi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1l6QBBpajp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.880 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1l6QBBpajp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.897 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.920 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QtwCYLjJqd.data with fuzzerLogFile-0-QtwCYLjJqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gran72FMFw.data with fuzzerLogFile-0-Gran72FMFw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V3B0zDxFrq.data with fuzzerLogFile-0-V3B0zDxFrq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vhflxLAIm4.data with fuzzerLogFile-0-vhflxLAIm4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XFA2DJ6g4s.data with fuzzerLogFile-0-XFA2DJ6g4s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.921 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vGv1wXKOnv.data with fuzzerLogFile-0-vGv1wXKOnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.922 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-riI8VxbvUi.data with fuzzerLogFile-0-riI8VxbvUi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.922 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1l6QBBpajp.data with fuzzerLogFile-0-1l6QBBpajp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.922 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.922 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.934 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.935 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.936 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.936 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target md4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.936 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.937 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.937 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.937 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.937 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.938 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target md2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.938 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/md4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.938 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/md4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.939 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.939 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.939 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sha224_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.940 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.940 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/md2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/md2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.939 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sha224_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sha384_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sha224_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.941 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.942 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.942 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sha256_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: md2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sha384_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sha384_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.943 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.944 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sha256_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target aes_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sha256_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.945 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: md4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ripemd160_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.947 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/aes_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/aes_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.948 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.948 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ripemd160_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ripemd160_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.949 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.950 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.951 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.951 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.953 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/md5_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.953 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.954 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.954 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.954 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.954 INFO fuzzer_profile - accummulate_profile: ripemd160_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.957 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.958 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.958 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.958 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.958 INFO fuzzer_profile - accummulate_profile: aes_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.967 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.967 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.967 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.968 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.968 INFO fuzzer_profile - accummulate_profile: md5_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.988 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.989 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.989 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.989 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.989 INFO fuzzer_profile - accummulate_profile: sha224_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.992 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.993 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.993 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.993 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:12.993 INFO fuzzer_profile - accummulate_profile: sha256_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.000 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.001 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.001 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.001 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.001 INFO fuzzer_profile - accummulate_profile: sha384_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.027 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.027 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.027 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.028 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.028 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.030 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.031 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: add_bits(t_hash_state*, unsigned int):102:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: add_bits(t_hash_state*, unsigned int):104:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: add_bits(t_hash_state*, unsigned int):105:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.032 INFO project_profile - __init__: Line numbers are different in the same function: add_bits(t_hash_state*, unsigned int):106:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):283:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):284:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):285:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):286:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):287:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):288:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):289:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):290:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.033 INFO project_profile - __init__: Line numbers are different in the same function: sha_compress(t_hash_state*):291:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.034 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.034 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- md2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/md2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.041 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- md4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.042 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/md4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.047 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- ripemd160_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/ripemd160_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.053 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- aes_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/aes_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.062 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.063 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/md5_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.068 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- sha224_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/sha224_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.074 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- sha256_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/sha256_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.080 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- sha384_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports-by-target/20250221/sha384_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.087 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.097 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.097 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.098 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.098 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.100 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.100 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.103 INFO html_report - create_all_function_table: Assembled a total of 71 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.103 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.110 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.713 INFO html_helpers - create_horisontal_calltree_image: Creating image md2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.713 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22 -- : 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.872 INFO html_helpers - create_horisontal_calltree_image: Creating image md4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.918 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.028 INFO html_helpers - create_horisontal_calltree_image: Creating image ripemd160_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.075 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.161 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.164 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.164 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 55 -- : 55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.203 INFO html_helpers - create_horisontal_calltree_image: Creating image aes_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (40 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.251 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.346 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.348 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.403 INFO html_helpers - create_horisontal_calltree_image: Creating image md5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.404 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.450 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.539 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.541 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.565 INFO html_helpers - create_horisontal_calltree_image: Creating image sha224_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.612 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.704 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.730 INFO html_helpers - create_horisontal_calltree_image: Creating image sha256_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.730 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.867 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.868 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.893 INFO html_helpers - create_horisontal_calltree_image: Creating image sha384_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.939 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.029 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.032 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.032 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.032 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.075 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.076 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 85 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.076 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.076 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.076 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.076 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.079 INFO html_report - create_all_function_table: Assembled a total of 71 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.081 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.082 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.082 INFO engine_input - analysis_func: Generating input for md2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.083 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.083 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.083 INFO engine_input - analysis_func: Generating input for md4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.084 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.084 INFO engine_input - analysis_func: Generating input for ripemd160_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.085 INFO engine_input - analysis_func: Generating input for aes_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.085 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.086 INFO engine_input - analysis_func: Generating input for md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.086 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.086 INFO engine_input - analysis_func: Generating input for sha224_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.087 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.087 INFO engine_input - analysis_func: Generating input for sha256_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.088 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.088 INFO engine_input - analysis_func: Generating input for sha384_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.089 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.091 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.091 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.091 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.091 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.091 INFO annotated_cfg - analysis_func: Analysing: md2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.092 INFO annotated_cfg - analysis_func: Analysing: md4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.092 INFO annotated_cfg - analysis_func: Analysing: ripemd160_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.093 INFO annotated_cfg - analysis_func: Analysing: aes_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.094 INFO annotated_cfg - analysis_func: Analysing: md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.094 INFO annotated_cfg - analysis_func: Analysing: sha224_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.095 INFO annotated_cfg - analysis_func: Analysing: sha256_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.096 INFO annotated_cfg - analysis_func: Analysing: sha384_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- md2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- md4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- ripemd160_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- aes_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- sha224_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- sha256_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pycryptodome/reports/20250221/linux -- sha384_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.101 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.116 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.131 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.145 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.160 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.190 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.205 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:15.218 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:16.857 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:17.843 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:17.843 INFO debug_info - create_friendly_debug_types: Have to create for 7767 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:17.865 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:17.882 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:17.900 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:18.232 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pcd_hash_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/MD2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/endianess.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/MD5.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/hash_SHA2_template.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/RIPEMD160.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/MD4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pcd_aes_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/AES.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pycryptodome/src/block_common.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.456 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.457 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.457 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.457 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.458 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.458 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.458 INFO analysis - extract_tests_from_directories: /src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.458 INFO analysis - extract_tests_from_directories: /src/pycryptodome/test_vectors/src/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.458 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.459 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.459 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.459 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.460 INFO analysis - extract_tests_from_directories: /src/pycryptodome/test_vectors/src/pbes2_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.460 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.460 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.460 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.460 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.461 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.461 INFO analysis - extract_tests_from_directories: /src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.656 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.659 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.679 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.687 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:22.687 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting _src_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": aes_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": aes_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1l6QBBpajp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1l6QBBpajp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1l6QBBpajp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1l6QBBpajp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1l6QBBpajp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1l6QBBpajp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gran72FMFw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gran72FMFw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gran72FMFw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gran72FMFw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gran72FMFw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gran72FMFw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QtwCYLjJqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QtwCYLjJqd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QtwCYLjJqd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3B0zDxFrq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3B0zDxFrq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3B0zDxFrq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFA2DJ6g4s.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFA2DJ6g4s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFA2DJ6g4s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-riI8VxbvUi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-riI8VxbvUi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-riI8VxbvUi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-riI8VxbvUi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-riI8VxbvUi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-riI8VxbvUi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGv1wXKOnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGv1wXKOnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGv1wXKOnv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vhflxLAIm4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vhflxLAIm4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vhflxLAIm4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vhflxLAIm4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vhflxLAIm4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vhflxLAIm4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": md2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": md2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": md4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": md4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": md5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ripemd160_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ripemd160_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sha224_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sha224_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sha256_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sha256_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sha384_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sha384_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcd_aes_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcd_hash_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/AESNI.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ARC2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ARC4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/CAST.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/DES.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/DES3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/MD2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/MD4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/MD5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/RIPEMD160.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA224.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/SHA512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/Salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/block_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/block_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blowfish_eks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/blowfish_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws_p256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws_p384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ec_ws_p521.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed25519_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ed448_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/endianess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ghash_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/ghash_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/hash_SHA2_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/keccak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/make_p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/make_p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/make_p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/modexp_utils_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/mont3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/multiply.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/multiply_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/multiply_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p256_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p384_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/p521_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/pkcs1_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/raw_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/siphash_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/strxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_argchk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/libtom/tomcrypt_prng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/pbes2_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pycryptodome/test_vectors/src/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcd_aes_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcd_hash_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/AES.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/AESNI.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ARC2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ARC4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/CAST.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/DES.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/DES3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/MD2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/MD4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/MD5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/RIPEMD160.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA224.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA384.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/SHA512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/Salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blake2s.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/block_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/block_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blowfish_eks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/blowfish_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws_p256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws_p384.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ec_ws_p521.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed25519_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ed448_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/endianess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ghash_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/ghash_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/hash_SHA2_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/keccak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/make_p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/make_p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/make_p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/modexp_utils_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/mont3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/multiply.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/multiply_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/multiply_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p256_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p384_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p384_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p521_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/p521_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/pkcs1_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/raw_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/siphash_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/strxor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_argchk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_pkcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/libtom/tomcrypt_prng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_clmul.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_ec_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_ed448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_endianess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_mod25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/src/test/test_pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/cSHAKE_tv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/pbes2_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pycryptodome/test_vectors/src/sp800_108.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 19,495,327 bytes received 7,839 bytes 39,006,332.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 19,462,346 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/394 files][ 0.0 B/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data [Content-Type=application/octet-stream]... Step #8: / [0/394 files][ 0.0 B/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/394 files][ 0.0 B/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ripemd160_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/394 files][ 0.0 B/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/394 files][ 0.0 B/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/md2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/394 files][ 13.4 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/md5_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/394 files][ 67.6 KiB/ 18.6 MiB] 0% Done / [1/394 files][ 78.0 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riI8VxbvUi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/394 files][ 86.5 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/394 files][ 86.5 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/394 files][ 86.5 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/aes_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/394 files][137.4 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sha224_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/394 files][137.4 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [1/394 files][137.4 KiB/ 18.6 MiB] 0% Done / [2/394 files][137.4 KiB/ 18.6 MiB] 0% Done / [3/394 files][137.4 KiB/ 18.6 MiB] 0% Done / [4/394 files][137.4 KiB/ 18.6 MiB] 0% Done / [5/394 files][137.4 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/394 files][166.0 KiB/ 18.6 MiB] 0% Done / [6/394 files][166.0 KiB/ 18.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/394 files][450.6 KiB/ 18.6 MiB] 2% Done / [7/394 files][457.9 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/md4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vhflxLAIm4.data [Content-Type=application/octet-stream]... Step #8: / [7/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/394 files][493.8 KiB/ 18.6 MiB] 2% Done / [8/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [8/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/md5_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [8/394 files][493.8 KiB/ 18.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/394 files][493.8 KiB/ 18.6 MiB] 2% Done / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/md2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/394 files][654.3 KiB/ 18.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3B0zDxFrq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sha224_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/394 files][678.3 KiB/ 18.6 MiB] 3% Done / [9/394 files][842.6 KiB/ 18.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/394 files][842.6 KiB/ 18.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGv1wXKOnv.data [Content-Type=application/octet-stream]... Step #8: / [9/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ripemd160_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [10/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [11/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [11/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1l6QBBpajp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [11/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [11/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [12/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [12/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtwCYLjJqd.data [Content-Type=application/octet-stream]... Step #8: / [12/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [12/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gran72FMFw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gran72FMFw.data [Content-Type=application/octet-stream]... Step #8: / [12/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [13/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [14/394 files][ 1.2 MiB/ 18.6 MiB] 6% Done / [15/394 files][ 1.4 MiB/ 18.6 MiB] 7% Done - - [16/394 files][ 1.6 MiB/ 18.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/endianess.h [Content-Type=text/x-chdr]... Step #8: - [16/394 files][ 1.6 MiB/ 18.6 MiB] 8% Done - [17/394 files][ 1.6 MiB/ 18.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [17/394 files][ 1.6 MiB/ 18.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/394 files][ 1.6 MiB/ 18.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done - [18/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done - [19/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [19/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done - [19/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/aes_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done - [20/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [20/394 files][ 1.9 MiB/ 18.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [20/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sha384_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done - [21/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riI8VxbvUi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gran72FMFw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vhflxLAIm4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done - [23/394 files][ 2.2 MiB/ 18.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sha384_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sha256_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1l6QBBpajp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QtwCYLjJqd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done - [23/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFA2DJ6g4s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done - [24/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done - [25/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done - [26/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3B0zDxFrq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vhflxLAIm4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/394 files][ 2.4 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riI8VxbvUi.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [26/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done - [26/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done - [26/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1l6QBBpajp.data [Content-Type=application/octet-stream]... Step #8: - [26/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done - [26/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [26/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done - [27/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sha256_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [27/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/md4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done - [28/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcd_aes_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [28/394 files][ 2.5 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcd_hash_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [28/394 files][ 2.6 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/raw_cbc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/multiply.h [Content-Type=text/x-chdr]... Step #8: - [28/394 files][ 2.6 MiB/ 18.6 MiB] 13% Done - [28/394 files][ 2.6 MiB/ 18.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/strxor.c [Content-Type=text/x-csrc]... Step #8: - [28/394 files][ 2.6 MiB/ 18.6 MiB] 13% Done - [29/394 files][ 2.7 MiB/ 18.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/DES3.c [Content-Type=text/x-csrc]... Step #8: - [29/394 files][ 2.7 MiB/ 18.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGv1wXKOnv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/394 files][ 2.7 MiB/ 18.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/modexp_utils_math.c [Content-Type=text/x-csrc]... Step #8: - [29/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/raw_ofb.c [Content-Type=text/x-csrc]... Step #8: - [30/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done - [30/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done - [31/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done - [32/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/mont3.c [Content-Type=text/x-csrc]... Step #8: - [32/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ec.h [Content-Type=text/x-chdr]... Step #8: - [32/394 files][ 2.8 MiB/ 18.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ARC4.c [Content-Type=text/x-csrc]... Step #8: - [32/394 files][ 3.2 MiB/ 18.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/chacha20.c [Content-Type=text/x-csrc]... Step #8: - [32/394 files][ 3.2 MiB/ 18.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/raw_ecb.c [Content-Type=text/x-csrc]... Step #8: - [32/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ed448.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/raw_ocb.c [Content-Type=text/x-csrc]... Step #8: - [32/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [32/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/block_base.h [Content-Type=text/x-chdr]... Step #8: - [32/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/mod25519.c [Content-Type=text/x-csrc]... Step #8: - [32/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [33/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/siphash_math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/make_p384_table.c [Content-Type=text/x-csrc]... Step #8: - [33/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [33/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/curve448.h [Content-Type=text/x-chdr]... Step #8: - [33/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [34/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/mont1.c [Content-Type=text/x-csrc]... Step #8: - [34/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/SHA256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ed25519.c [Content-Type=text/x-csrc]... Step #8: - [34/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [35/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [35/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ed448_perf.c [Content-Type=text/x-csrc]... Step #8: - [36/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/CAST.c [Content-Type=text/x-csrc]... Step #8: - [36/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [36/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done - [37/394 files][ 3.2 MiB/ 18.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ec_ws_p384.c [Content-Type=text/x-csrc]... Step #8: - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/p256_table.c [Content-Type=text/x-csrc]... Step #8: - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/p521_table.h [Content-Type=text/x-chdr]... Step #8: - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ed25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/RIPEMD160.c [Content-Type=text/x-csrc]... Step #8: - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ghash_clmul.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ed448.c [Content-Type=text/x-csrc]... Step #8: - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/siphash.c [Content-Type=text/x-csrc]... Step #8: - [37/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [38/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/mont2.c [Content-Type=text/x-csrc]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/blake2b.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/modexp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/SHA1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/mont.h [Content-Type=text/x-chdr]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/blowfish_eks.c [Content-Type=text/x-csrc]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ec_ws_p521.c [Content-Type=text/x-csrc]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/AESNI.c [Content-Type=text/x-csrc]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/keccak.c [Content-Type=text/x-csrc]... Step #8: - [39/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [40/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/cast5.c [Content-Type=text/x-csrc]... Step #8: - [40/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [41/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/DES.c [Content-Type=text/x-csrc]... Step #8: - [42/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [42/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/siphash.h [Content-Type=text/x-chdr]... Step #8: - [43/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/common.h [Content-Type=text/x-chdr]... Step #8: - [44/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [44/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done - [44/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/modexp_utils.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [44/394 files][ 3.5 MiB/ 18.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/blowfish.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.8 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/cpuid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/AES.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/blake2s.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/SHA224.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/p384_table.h [Content-Type=text/x-chdr]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/MD2.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/pkcs1_decode.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ec_ws.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/make_p521_table.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/SHA512.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/multiply_64.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 3.9 MiB/ 18.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/multiply_32.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/bignum.c [Content-Type=text/x-csrc]... Step #8: - [44/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/errors.h [Content-Type=text/x-chdr]... Step #8: - [44/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/raw_ctr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ed25519_perf.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/hash_SHA2_template.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/modexp_utils.h [Content-Type=text/x-chdr]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/raw_cfb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/p521_table.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/MD4.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/scrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/SHA384.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ARC2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/curve448.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ghash_portable.c [Content-Type=text/x-csrc]... Step #8: - [45/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [46/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [47/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/block_common.c [Content-Type=text/x-csrc]... Step #8: - [47/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/MD5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/make_p256_table.c [Content-Type=text/x-csrc]... Step #8: - [47/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done - [47/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/ec_ws_p256.c [Content-Type=text/x-csrc]... Step #8: - [47/394 files][ 4.2 MiB/ 18.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/Salsa20.c [Content-Type=text/x-csrc]... Step #8: - [47/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/p384_table.c [Content-Type=text/x-csrc]... Step #8: - [47/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [48/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [49/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [50/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [51/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/mont.c [Content-Type=text/x-csrc]... Step #8: - [51/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [52/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [53/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [54/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/blowfish_init.c [Content-Type=text/x-csrc]... Step #8: - [54/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [55/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [56/394 files][ 4.5 MiB/ 18.6 MiB] 24% Done - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/p256_table.h [Content-Type=text/x-chdr]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/blake2.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_ed448.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_mod25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_pkcs1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_curve448.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_curve25519.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_aesni.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_mont.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_clmul.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_ec_ws.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_endianess.c [Content-Type=text/x-csrc]... Step #8: - [57/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [58/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/test/test_ed25519.c [Content-Type=text/x-csrc]... Step #8: - [58/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_hash.h [Content-Type=text/x-chdr]... Step #8: - [58/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_cfg.h [Content-Type=text/x-chdr]... Step #8: - [59/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [59/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_misc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_pkcs.h [Content-Type=text/x-chdr]... Step #8: - [59/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_math.h [Content-Type=text/x-chdr]... Step #8: - [59/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [59/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_custom.h [Content-Type=text/x-chdr]... Step #8: - [60/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [61/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done - [61/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_prng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_cipher.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_des.c [Content-Type=text/x-csrc]... Step #8: - [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ \ [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_argchk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_mac.h [Content-Type=text/x-chdr]... Step #8: \ [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/test_vectors/src/cSHAKE_tv.c [Content-Type=text/x-csrc]... Step #8: \ [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [62/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [63/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/src/libtom/tomcrypt_pk.h [Content-Type=text/x-chdr]... Step #8: \ [64/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/test_vectors/src/pbes2_botan.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [64/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [64/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [64/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [65/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done \ [66/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pycryptodome/test_vectors/src/sp800_108.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [67/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [67/394 files][ 4.6 MiB/ 18.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [67/394 files][ 5.2 MiB/ 18.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [67/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [67/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [67/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done \ [68/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done \ [69/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done \ [69/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done \ [69/394 files][ 5.4 MiB/ 18.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [69/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [70/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [70/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [70/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [70/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [70/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [70/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [71/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [72/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [73/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [74/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [75/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [75/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [75/394 files][ 5.5 MiB/ 18.6 MiB] 29% Done \ [76/394 files][ 5.6 MiB/ 18.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [77/394 files][ 5.6 MiB/ 18.6 MiB] 30% Done \ [78/394 files][ 5.6 MiB/ 18.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [79/394 files][ 5.7 MiB/ 18.6 MiB] 30% Done \ [80/394 files][ 5.7 MiB/ 18.6 MiB] 30% Done \ [81/394 files][ 5.7 MiB/ 18.6 MiB] 30% Done \ [82/394 files][ 5.7 MiB/ 18.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [83/394 files][ 5.9 MiB/ 18.6 MiB] 31% Done \ [84/394 files][ 5.9 MiB/ 18.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [84/394 files][ 5.9 MiB/ 18.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [84/394 files][ 5.9 MiB/ 18.6 MiB] 31% Done \ [84/394 files][ 5.9 MiB/ 18.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [84/394 files][ 6.1 MiB/ 18.6 MiB] 32% Done \ [85/394 files][ 6.1 MiB/ 18.6 MiB] 32% Done \ [86/394 files][ 6.1 MiB/ 18.6 MiB] 33% Done \ [86/394 files][ 6.1 MiB/ 18.6 MiB] 33% Done \ [86/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [87/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [88/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [88/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [89/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [90/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [91/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [92/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [93/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [94/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [95/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [96/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [97/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done \ [98/394 files][ 6.2 MiB/ 18.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [99/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [100/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [101/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [102/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [103/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [104/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [105/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [106/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done \ [106/394 files][ 6.7 MiB/ 18.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [106/394 files][ 7.1 MiB/ 18.6 MiB] 38% Done \ [106/394 files][ 7.1 MiB/ 18.6 MiB] 38% Done \ [107/394 files][ 7.1 MiB/ 18.6 MiB] 38% Done \ [108/394 files][ 7.1 MiB/ 18.6 MiB] 38% Done \ [109/394 files][ 7.1 MiB/ 18.6 MiB] 38% Done \ [110/394 files][ 7.1 MiB/ 18.6 MiB] 38% Done \ [111/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [111/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [112/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [113/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [114/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [115/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [115/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [116/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [117/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [118/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [119/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [120/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [120/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [121/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [122/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [123/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [124/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [125/394 files][ 7.2 MiB/ 18.6 MiB] 38% Done \ [126/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [127/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [128/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [129/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [130/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [130/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [130/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [131/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [132/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [133/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [134/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [135/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [136/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [136/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [137/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [138/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [139/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [140/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [140/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [140/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [141/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [142/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [142/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done \ [143/394 files][ 7.5 MiB/ 18.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [143/394 files][ 7.9 MiB/ 18.6 MiB] 42% Done \ [144/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done \ [145/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done \ [146/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done \ [147/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done \ [148/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [148/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [148/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done \ [149/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [149/394 files][ 8.0 MiB/ 18.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [149/394 files][ 8.1 MiB/ 18.6 MiB] 43% Done \ [150/394 files][ 8.1 MiB/ 18.6 MiB] 43% Done \ [151/394 files][ 8.1 MiB/ 18.6 MiB] 43% Done \ [152/394 files][ 8.1 MiB/ 18.6 MiB] 43% Done \ [153/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [153/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done \ [154/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done \ [155/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [155/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [155/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done \ [156/394 files][ 8.2 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [157/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [158/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [158/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [159/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [160/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [161/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [162/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [162/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [162/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [163/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [164/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [165/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [166/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [167/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [168/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [168/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [169/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [170/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [171/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [172/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [172/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [173/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done \ [174/394 files][ 8.3 MiB/ 18.6 MiB] 44% Done | | [175/394 files][ 8.6 MiB/ 18.6 MiB] 46% Done | [176/394 files][ 8.6 MiB/ 18.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [176/394 files][ 8.6 MiB/ 18.6 MiB] 46% Done | [177/394 files][ 8.6 MiB/ 18.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [177/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [177/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [177/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: | [177/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [178/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [179/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [180/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [181/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [181/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [181/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [181/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [181/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [182/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [183/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [183/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [184/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [185/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [186/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [187/394 files][ 8.9 MiB/ 18.6 MiB] 47% Done | [188/394 files][ 8.9 MiB/ 18.6 MiB] 48% Done | [189/394 files][ 8.9 MiB/ 18.6 MiB] 48% Done | [190/394 files][ 9.0 MiB/ 18.6 MiB] 48% Done | [191/394 files][ 9.0 MiB/ 18.6 MiB] 48% Done | [192/394 files][ 9.0 MiB/ 18.6 MiB] 48% Done | [193/394 files][ 9.0 MiB/ 18.6 MiB] 48% Done | [194/394 files][ 9.0 MiB/ 18.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [195/394 files][ 9.2 MiB/ 18.6 MiB] 49% Done | [195/394 files][ 9.2 MiB/ 18.6 MiB] 49% Done | [196/394 files][ 9.2 MiB/ 18.6 MiB] 49% Done | [197/394 files][ 9.2 MiB/ 18.6 MiB] 49% Done | [198/394 files][ 9.2 MiB/ 18.6 MiB] 49% Done | [199/394 files][ 9.5 MiB/ 18.6 MiB] 51% Done | [200/394 files][ 9.6 MiB/ 18.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [200/394 files][ 9.6 MiB/ 18.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [200/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [200/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [200/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [200/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [201/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [202/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [203/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: | [203/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [203/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [204/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [204/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [204/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [205/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [206/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [207/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [208/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [209/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [210/394 files][ 10.1 MiB/ 18.6 MiB] 54% Done | [211/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [212/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [213/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [214/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [214/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [215/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [216/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [217/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [218/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [218/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [218/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [219/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [219/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [220/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [221/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [222/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [222/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [222/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcd_aes_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [223/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [223/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcd_hash_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [223/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/raw_cbc.c [Content-Type=text/x-csrc]... Step #8: | [223/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/DES3.c [Content-Type=text/x-csrc]... Step #8: | [223/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/modexp_utils_math.c [Content-Type=text/x-csrc]... Step #8: | [223/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [224/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [225/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [226/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/multiply.h [Content-Type=text/x-chdr]... Step #8: | [226/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [227/394 files][ 10.2 MiB/ 18.6 MiB] 54% Done | [228/394 files][ 10.3 MiB/ 18.6 MiB] 55% Done | [229/394 files][ 10.3 MiB/ 18.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/strxor.c [Content-Type=text/x-csrc]... Step #8: | [229/394 files][ 10.3 MiB/ 18.6 MiB] 55% Done | [230/394 files][ 10.3 MiB/ 18.6 MiB] 55% Done | [231/394 files][ 10.3 MiB/ 18.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/raw_ocb.c [Content-Type=text/x-csrc]... Step #8: | [231/394 files][ 10.6 MiB/ 18.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ed448.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/raw_ecb.c [Content-Type=text/x-csrc]... Step #8: | [231/394 files][ 11.6 MiB/ 18.6 MiB] 62% Done | [231/394 files][ 11.9 MiB/ 18.6 MiB] 64% Done | [232/394 files][ 12.4 MiB/ 18.6 MiB] 66% Done | [233/394 files][ 12.4 MiB/ 18.6 MiB] 66% Done | [234/394 files][ 12.7 MiB/ 18.6 MiB] 68% Done | [235/394 files][ 12.9 MiB/ 18.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/mod25519.c [Content-Type=text/x-csrc]... Step #8: | [235/394 files][ 14.1 MiB/ 18.6 MiB] 76% Done | [236/394 files][ 14.1 MiB/ 18.6 MiB] 76% Done | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/siphash_math.c [Content-Type=text/x-csrc]... Step #8: | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/make_p384_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/curve448.h [Content-Type=text/x-chdr]... Step #8: | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/endianess.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/p256_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ghash_clmul.c [Content-Type=text/x-csrc]... Step #8: | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [237/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [238/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [239/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [240/394 files][ 14.2 MiB/ 18.6 MiB] 76% Done | [241/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done | [242/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/mont1.c [Content-Type=text/x-csrc]... Step #8: | [242/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/p521_table.h [Content-Type=text/x-chdr]... Step #8: | [242/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ed448.c [Content-Type=text/x-csrc]... Step #8: | [242/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ed25519.h [Content-Type=text/x-chdr]... Step #8: | [242/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done | [243/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done | [244/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/SHA256.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.4 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/CAST.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ed448_perf.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ec_ws_p384.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/RIPEMD160.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/blake2b.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/SHA1.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/mont2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/blowfish_eks.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/siphash.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/modexp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/mont.h [Content-Type=text/x-chdr]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ec_ws_p521.c [Content-Type=text/x-csrc]... Step #8: | [244/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/keccak.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/AESNI.c [Content-Type=text/x-csrc]... Step #8: | [245/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [246/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/cast5.c [Content-Type=text/x-csrc]... Step #8: | [247/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [248/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [249/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [250/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [251/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [251/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [252/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [253/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [254/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done | [254/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/DES.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/siphash.h [Content-Type=text/x-chdr]... Step #8: | [254/394 files][ 14.5 MiB/ 18.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/common.h [Content-Type=text/x-chdr]... Step #8: | [254/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/cpuid.c [Content-Type=text/x-csrc]... Step #8: | [254/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/modexp_utils.c [Content-Type=text/x-csrc]... Step #8: | [255/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done | [256/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done | [257/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done | [258/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done | [259/394 files][ 14.9 MiB/ 18.6 MiB] 80% Done | [260/394 files][ 15.2 MiB/ 18.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/curve25519.h [Content-Type=text/x-chdr]... Step #8: | [261/394 files][ 15.2 MiB/ 18.6 MiB] 81% Done | [262/394 files][ 15.2 MiB/ 18.6 MiB] 81% Done | [263/394 files][ 15.2 MiB/ 18.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/blowfish.c [Content-Type=text/x-csrc]... Step #8: | [264/394 files][ 15.2 MiB/ 18.6 MiB] 81% Done | [265/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [266/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [267/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [268/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [268/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [268/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [269/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [269/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [269/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [269/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done | [270/394 files][ 15.3 MiB/ 18.6 MiB] 82% Done / / [271/394 files][ 15.4 MiB/ 18.6 MiB] 82% Done / [272/394 files][ 15.4 MiB/ 18.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/blake2s.c [Content-Type=text/x-csrc]... Step #8: / [273/394 files][ 15.4 MiB/ 18.6 MiB] 82% Done / [274/394 files][ 15.4 MiB/ 18.6 MiB] 82% Done / [275/394 files][ 15.4 MiB/ 18.6 MiB] 82% Done / [275/394 files][ 15.4 MiB/ 18.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/poly1305.c [Content-Type=text/x-csrc]... Step #8: / [275/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [276/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [277/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/AES.c [Content-Type=text/x-csrc]... Step #8: / [278/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [278/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [279/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/MD4.c [Content-Type=text/x-csrc]... Step #8: / [280/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [281/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/scrypt.c [Content-Type=text/x-csrc]... Step #8: / [282/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [282/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [283/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [284/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [285/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [286/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [287/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/curve448.c [Content-Type=text/x-csrc]... Step #8: / [287/394 files][ 15.4 MiB/ 18.6 MiB] 83% Done / [287/394 files][ 15.8 MiB/ 18.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/SHA224.c [Content-Type=text/x-csrc]... Step #8: / [287/394 files][ 15.8 MiB/ 18.6 MiB] 84% Done / [288/394 files][ 15.8 MiB/ 18.6 MiB] 84% Done / [289/394 files][ 15.8 MiB/ 18.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/MD2.c [Content-Type=text/x-csrc]... Step #8: / [290/394 files][ 15.8 MiB/ 18.6 MiB] 84% Done / [291/394 files][ 15.8 MiB/ 18.6 MiB] 84% Done / [291/394 files][ 15.9 MiB/ 18.6 MiB] 85% Done / [292/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ec.h [Content-Type=text/x-chdr]... Step #8: / [293/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [293/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [294/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/p384_table.h [Content-Type=text/x-chdr]... Step #8: / [294/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [295/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [296/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [297/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [298/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/bignum.c [Content-Type=text/x-csrc]... Step #8: / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/pkcs1_decode.c [Content-Type=text/x-csrc]... Step #8: / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/multiply_64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/make_p521_table.c [Content-Type=text/x-csrc]... Step #8: / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/SHA512.c [Content-Type=text/x-csrc]... Step #8: / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ed25519_perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/hash_SHA2_template.c [Content-Type=text/x-csrc]... Step #8: / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ec_ws.c [Content-Type=text/x-csrc]... Step #8: / [299/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [300/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [300/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/modexp_utils.h [Content-Type=text/x-chdr]... Step #8: / [300/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done / [300/394 files][ 16.0 MiB/ 18.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/errors.h [Content-Type=text/x-chdr]... Step #8: / [300/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [301/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [302/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [303/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [304/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [305/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [306/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [307/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done / [308/394 files][ 16.0 MiB/ 18.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/p521_table.c [Content-Type=text/x-csrc]... Step #8: / [308/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done / [309/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done / [310/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done / [311/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done / [312/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done / [313/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ARC2.c [Content-Type=text/x-csrc]... Step #8: / [314/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done / [314/394 files][ 16.2 MiB/ 18.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/SHA384.c [Content-Type=text/x-csrc]... Step #8: / [315/394 files][ 16.3 MiB/ 18.6 MiB] 87% Done / [316/394 files][ 16.3 MiB/ 18.6 MiB] 87% Done / [316/394 files][ 16.3 MiB/ 18.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/block_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/raw_ctr.c [Content-Type=text/x-csrc]... Step #8: / [316/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [316/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [317/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/multiply_32.c [Content-Type=text/x-csrc]... Step #8: / [317/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/raw_ofb.c [Content-Type=text/x-csrc]... Step #8: / [317/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [318/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [319/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/mont3.c [Content-Type=text/x-csrc]... Step #8: / [320/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [320/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/block_base.h [Content-Type=text/x-chdr]... Step #8: / [320/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [321/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ARC4.c [Content-Type=text/x-csrc]... Step #8: / [322/394 files][ 16.4 MiB/ 18.6 MiB] 88% Done / [322/394 files][ 16.6 MiB/ 18.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/chacha20.c [Content-Type=text/x-csrc]... Step #8: / [322/394 files][ 17.3 MiB/ 18.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ed25519.c [Content-Type=text/x-csrc]... Step #8: / [323/394 files][ 17.3 MiB/ 18.6 MiB] 92% Done / [324/394 files][ 17.3 MiB/ 18.6 MiB] 92% Done / [324/394 files][ 17.3 MiB/ 18.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ghash_portable.c [Content-Type=text/x-csrc]... Step #8: / [324/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/raw_cfb.c [Content-Type=text/x-csrc]... Step #8: / [325/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [326/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [327/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/MD5.c [Content-Type=text/x-csrc]... Step #8: / [328/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [328/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [329/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [329/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/make_p256_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/ec_ws_p256.c [Content-Type=text/x-csrc]... Step #8: / [329/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [330/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [330/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [331/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [332/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [333/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [334/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [335/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [336/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/mont.c [Content-Type=text/x-csrc]... Step #8: / [337/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [337/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/p384_table.c [Content-Type=text/x-csrc]... Step #8: / [337/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/Salsa20.c [Content-Type=text/x-csrc]... Step #8: / [337/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [338/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [339/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [340/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/blowfish_init.c [Content-Type=text/x-csrc]... Step #8: / [340/394 files][ 17.3 MiB/ 18.6 MiB] 93% Done / [341/394 files][ 17.4 MiB/ 18.6 MiB] 93% Done / [342/394 files][ 17.4 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/p256_table.h [Content-Type=text/x-chdr]... Step #8: / [342/394 files][ 17.4 MiB/ 18.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/blake2.c [Content-Type=text/x-csrc]... Step #8: / [342/394 files][ 17.4 MiB/ 18.6 MiB] 93% Done / [343/394 files][ 17.9 MiB/ 18.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_pkcs1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_mod25519.c [Content-Type=text/x-csrc]... Step #8: / [343/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [343/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [344/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [345/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_curve448.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_ed448.c [Content-Type=text/x-csrc]... Step #8: / [345/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [345/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_curve25519.c [Content-Type=text/x-csrc]... Step #8: / [345/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [346/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_mont.c [Content-Type=text/x-csrc]... Step #8: / [347/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [347/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_ec_ws.c [Content-Type=text/x-csrc]... Step #8: / [347/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_aesni.c [Content-Type=text/x-csrc]... Step #8: / [348/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [348/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_clmul.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_cfg.h [Content-Type=text/x-chdr]... Step #8: / [348/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [349/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [349/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [350/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [351/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [351/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [352/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/test/test_endianess.c [Content-Type=text/x-csrc]... Step #8: / [352/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [353/394 files][ 18.1 MiB/ 18.6 MiB] 97% Done / [354/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_hash.h [Content-Type=text/x-chdr]... Step #8: / [354/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_misc.h [Content-Type=text/x-chdr]... Step #8: / [354/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [355/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_pkcs.h [Content-Type=text/x-chdr]... Step #8: / [356/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [356/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [357/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_math.h [Content-Type=text/x-chdr]... Step #8: / [358/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [358/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [359/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [360/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [361/394 files][ 18.2 MiB/ 18.6 MiB] 97% Done / [362/394 files][ 18.2 MiB/ 18.6 MiB] 98% Done / [363/394 files][ 18.2 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_custom.h [Content-Type=text/x-chdr]... Step #8: / [363/394 files][ 18.2 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_prng.h [Content-Type=text/x-chdr]... Step #8: / [363/394 files][ 18.2 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_macros.h [Content-Type=text/x-chdr]... Step #8: / [363/394 files][ 18.2 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_cipher.h [Content-Type=text/x-chdr]... Step #8: / [363/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_argchk.h [Content-Type=text/x-chdr]... Step #8: / [363/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt.h [Content-Type=text/x-chdr]... Step #8: / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_des.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_pk.h [Content-Type=text/x-chdr]... Step #8: / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/src/libtom/tomcrypt_mac.h [Content-Type=text/x-chdr]... Step #8: / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/test_vectors/src/pbes2_botan.cpp [Content-Type=text/x-c++src]... Step #8: / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/test_vectors/src/cSHAKE_tv.c [Content-Type=text/x-csrc]... Step #8: / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pycryptodome/test_vectors/src/sp800_108.cpp [Content-Type=text/x-c++src]... Step #8: / [364/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [365/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [366/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [367/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [368/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [369/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [370/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [371/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [372/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [373/394 files][ 18.3 MiB/ 18.6 MiB] 98% Done / [374/394 files][ 18.4 MiB/ 18.6 MiB] 99% Done / [375/394 files][ 18.4 MiB/ 18.6 MiB] 99% Done / [376/394 files][ 18.4 MiB/ 18.6 MiB] 99% Done - - [377/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [378/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [379/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [380/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [381/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [382/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [383/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [384/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [385/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [386/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [387/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [388/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [389/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [390/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [391/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [392/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [393/394 files][ 18.6 MiB/ 18.6 MiB] 99% Done - [394/394 files][ 18.6 MiB/ 18.6 MiB] 100% Done Step #8: Operation completed over 394 objects/18.6 MiB. Finished Step #8 PUSH DONE